CVE-2018-7738

NameCVE-2018-7738
DescriptionIn util-linux before 2.32-rc1, bash-completion/umount allows local users to gain privileges by embedding shell commands in a mountpoint name, which is mishandled during a umount command (within Bash) by a different user, as demonstrated by logging in as root and entering umount followed by a tab character for autocompletion.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4134-1
Debian Bugs892179

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bash-completion (PTS)buster1:2.8-6vulnerable
bullseye1:2.11-2vulnerable
bookworm1:2.11-6vulnerable
sid, trixie1:2.11-8vulnerable
util-linux (PTS)buster2.33.1-0.1fixed
bullseye (security), bullseye2.36.1-8+deb11u1fixed
bookworm2.38.1-5fixed
trixie2.39.3-6fixed
sid2.39.3-10fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bash-completionsource(unstable)(unfixed)unimportant
util-linuxsourcewheezy(not affected)
util-linuxsourcejessie(not affected)
util-linuxsourcestretch2.29.2-1+deb9u1DSA-4134-1
util-linuxsource(unstable)2.31.1-0.5892179

Notes

[jessie] - util-linux <not-affected> (umount completion added later)
[wheezy] - util-linux <not-affected> (umount completion added later)
Fix in bash-completion's from util-linux:
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55#diff-a47601b5dbce9dc06c3af1deb02758c7
src:util-linux/2.28-1 takes over the umount completion from
src:bash-completion (which in turn starting from 1:2.1-4.3
does not provide the umount completion in the binary packaage)

Search for package or bug name: Reporting problems