Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18955

Publication date 16 November 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.0 · High

Score breakdown

In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.

From the Ubuntu Security Team

Jann Horn discovered that the Linux kernel mishandles mapping UID or GID ranges inside nested user namespaces in some situations. A local attacker could use this to bypass access controls on resources outside the namespace.

Status

Package Ubuntu Release Status
linux 18.10 cosmic
Fixed 4.18.0-12.13
18.04 LTS bionic
Fixed 4.15.0-42.45
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-aws 18.10 cosmic
Fixed 4.18.0-1006.7
18.04 LTS bionic
Fixed 4.15.0-1029.30
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
linux-aws-hwe 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-azure 18.10 cosmic
Fixed 4.18.0-1006.6
18.04 LTS bionic
Fixed 4.15.0-1035.36
16.04 LTS xenial
Fixed 4.15.0-1035.36~16.04.1
14.04 LTS trusty
Fixed 4.15.0-1035.36~14.04.2
linux-azure-edge 18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1035.36
16.04 LTS xenial
Fixed 4.15.0-1035.36~16.04.1
14.04 LTS trusty Not in release
linux-euclid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-flo 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.10 cosmic
Fixed 4.18.0-1004.5
18.04 LTS bionic
Fixed 4.15.0-1025.26
16.04 LTS xenial
Fixed 4.15.0-1025.26~16.04.1
14.04 LTS trusty Not in release
linux-gcp-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-42.45~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-42.45~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.10 cosmic
Fixed 4.18.0-1005.5
18.04 LTS bionic
Fixed 4.15.0-1027.27
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-lts-trusty 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-wily 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
linux-maguro 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.10 cosmic
Fixed 4.15.0-1028.33
18.04 LTS bionic
Fixed 4.15.0-1028.33
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oracle 18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-raspi2 18.10 cosmic
Fixed 4.18.0-1007.9
18.04 LTS bionic
Fixed 4.15.0-1029.31
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-snapdragon 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.0 · High
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3835-1
    • Linux kernel vulnerabilities
    • 3 December 2018
    • USN-3833-1
    • Linux kernel (AWS) vulnerabilities
    • 30 November 2018
    • USN-3836-1
    • Linux kernel vulnerabilities
    • 3 December 2018
    • USN-3836-2
    • Linux kernel (HWE) vulnerabilities
    • 4 December 2018
    • USN-3832-1
    • Linux kernel (AWS) vulnerabilities
    • 30 November 2018

Other references