In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-16T20:00:00

Updated: 2019-04-16T05:06:03

Reserved: 2018-11-05T00:00:00


Link: CVE-2018-18955

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-16T20:29:00.233

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-18955

JSON object: View

cve-icon Redhat Information

No data.

CWE