In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.
References
Configurations
History
21 Nov 2024, 03:56
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd - Patch, Vendor Advisory | |
References | () http://www.securityfocus.com/bid/105941 - Third Party Advisory, VDB Entry | |
References | () https://bugs.chromium.org/p/project-zero/issues/detail?id=1712 - Patch, Third Party Advisory | |
References | () https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.19 - Patch, Vendor Advisory | |
References | () https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.2 - Patch, Vendor Advisory | |
References | () https://github.com/torvalds/linux/commit/d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd - Patch, Vendor Advisory | |
References | () https://security.netapp.com/advisory/ntap-20190416-0003/ - | |
References | () https://support.f5.com/csp/article/K39103040 - | |
References | () https://usn.ubuntu.com/3832-1/ - Third Party Advisory | |
References | () https://usn.ubuntu.com/3833-1/ - Third Party Advisory | |
References | () https://usn.ubuntu.com/3835-1/ - Third Party Advisory | |
References | () https://usn.ubuntu.com/3836-1/ - Third Party Advisory | |
References | () https://usn.ubuntu.com/3836-2/ - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/45886/ - Exploit, Patch, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/45915/ - Exploit, Third Party Advisory, VDB Entry |
Information
Published : 2018-11-16 20:29
Updated : 2024-11-21 03:56
NVD link : CVE-2018-18955
Mitre link : CVE-2018-18955
CVE.ORG link : CVE-2018-18955
JSON object : View
Products Affected
linux
- linux_kernel
canonical
- ubuntu_linux
CWE
CWE-863
Incorrect Authorization