Upstream information

CVE-2018-1088 at MITRE

Description

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1090084 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.1
  • glusterfs >= 3.12.15-lp151.3.3.1
  • glusterfs-devel >= 3.12.15-lp151.3.3.1
  • libgfapi0 >= 3.12.15-lp151.3.3.1
  • libgfchangelog0 >= 3.12.15-lp151.3.3.1
  • libgfdb0 >= 3.12.15-lp151.3.3.1
  • libgfrpc0 >= 3.12.15-lp151.3.3.1
  • libgfxdr0 >= 3.12.15-lp151.3.3.1
  • libglusterfs0 >= 3.12.15-lp151.3.3.1
  • python-gluster >= 3.12.15-lp151.3.3.1
Patchnames:
openSUSE-2020-79
openSUSE Tumbleweed
  • glusterfs >= 9.1-1.3
  • glusterfs-devel >= 9.1-1.3
  • libgfapi0 >= 9.1-1.3
  • libgfchangelog0 >= 9.1-1.3
  • libgfrpc0 >= 9.1-1.3
  • libgfxdr0 >= 9.1-1.3
  • libglusterd0 >= 9.1-1.3
  • libglusterfs0 >= 9.1-1.3
  • python3-gluster >= 9.1-1.3
Patchnames:
openSUSE Tumbleweed GA glusterfs-9.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 glusterfs Unsupported


SUSE Timeline for this CVE

CVE page created: Wed Apr 18 12:30:22 2018
CVE page last modified: Thu Dec 7 13:21:41 2023