Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18955

Published: 16 November 2018

In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.

From the Ubuntu Security Team

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID ranges inside nested user namespaces in some situations. A local attacker could use this to bypass access controls on resources outside the namespace.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-42.45)
cosmic
Released (4.18.0-12.13)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

6397fac4915ab3002dc15aae751455da1a852f25

Fixed by d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1029.30)
cosmic
Released (4.18.0-1006.7)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1035.36)
cosmic
Released (4.18.0-1006.6)
trusty
Released (4.15.0-1035.36~14.04.2)
upstream
Released (4.20~rc2)
xenial
Released (4.15.0-1035.36~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1035.36)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial
Released (4.15.0-1035.36~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.4.0-9019.20)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc2)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1025.26)
cosmic
Released (4.18.0-1004.5)
trusty Does not exist

upstream
Released (4.20~rc2)
xenial
Released (4.15.0-1025.26~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc2)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial
Released (4.15.0-42.45~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-12.13~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial
Released (4.15.0-42.45~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1027.27)
cosmic
Released (4.18.0-1005.5)
trusty Does not exist

upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.20~rc2)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.20~rc2)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.20~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.20~rc2)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc2)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc2)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1028.33)
cosmic
Released (4.15.0-1028.33)
trusty Does not exist

upstream
Released (4.20~rc2)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Not vulnerable

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1029.31)
cosmic
Released (4.18.0-1007.9)
trusty Does not exist

upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.2.0-1013.19)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc2)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H