CVE-2018-18955

NameCVE-2018-18955
DescriptionIn the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.85-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie(not affected)
linuxsourcestretch(not affected)
linuxsource(unstable)4.18.20-1

Notes

[stretch] - linux <not-affected> (Introduced in 4.15-rc1)
[jessie] - linux <not-affected> (Introduced in 4.15-rc1)
https://git.kernel.org/linus/d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
Introduced in https://git.kernel.org/linus/6397fac4915a
https://bugs.chromium.org/p/project-zero/issues/detail?id=1712

Search for package or bug name: Reporting problems