ShehanSanjula / Linux-Kernel-Exploits

Linux-Kernel-Exploits

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Linux-Kernel-Exploits

CVE-2018-18955 Detail

In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.

📹 Video presentation link: https://youtu.be/bFVDankjziw


✍🏻 Me in the news and other mentionings!

Header


About

Linux-Kernel-Exploits


Languages

Language:C 80.2%Language:Shell 19.8%