Vulnerability CVE-2018-18955


Published: 2018-11-16

Description:
In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux Broken uid/gid Mapping for Nested User Namespaces
Google Security ...
16.11.2018
High
Linux Nested User Namespace idmap Limit Local Privilege Escalation
Brendan Coles
29.11.2018
Med.
Linux Kernel 4.15.x < 4.19.2 map_write() CAP_SYS_ADMIN Local Privilege Escalation (cron Method)
Jann
31.07.2019
Med.
Linux Kernel 4.15.x < 4.19.2 map_write() CAP_SYS_ADMIN Local Privilege Escalation (dbus Method)
root
01.08.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Linux -> Linux kernel 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
http://www.securityfocus.com/bid/105941
https://bugs.chromium.org/p/project-zero/issues/detail?id=1712
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.19
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.2
https://github.com/torvalds/linux/commit/d2f007dbe7e4c9583eea6eb04d60001e85c6f1bd
https://security.netapp.com/advisory/ntap-20190416-0003/
https://support.f5.com/csp/article/K39103040
https://usn.ubuntu.com/3832-1/
https://usn.ubuntu.com/3833-1/
https://usn.ubuntu.com/3835-1/
https://usn.ubuntu.com/3836-1/
https://usn.ubuntu.com/3836-2/
https://www.exploit-db.com/exploits/45886/
https://www.exploit-db.com/exploits/45915/

Copyright 2024, cxsecurity.com

 

Back to Top