Vulnerability CVE-2018-7738


Published: 2018-03-06   Modified: 2018-03-07

Description:
In util-linux before 2.32-rc1, bash-completion/umount allows local users to gain privileges by embedding shell commands in a mountpoint name, which is mishandled during a umount command (within Bash) by a different user, as demonstrated by logging in as root and entering umount followed by a tab character for autocompletion.

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Util-linux project -> Util-linux 
Kernel -> Util-linux 

 References:
http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://www.debian.org/security/2018/dsa-4134

Copyright 2024, cxsecurity.com

 

Back to Top