Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-6559
HistoryOct 18, 2018 - 12:00 a.m.

CVE-2018-6559

2018-10-1800:00:00
ubuntu.com
ubuntu.com
19

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.5%

The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows
local users to obtain names of files in which they would not normally be
able to access via an overlayfs mount inside of a user namespace.

Bugs

Notes

Author Note
tyhicks This CVE is specific to Ubuntu since Ubuntu allows overlayfs mounts inside of user namespaces This flaw was previously discovered and fixed as part of CVE-2015-1328. The fix for CVE-2015-1328 was incorrectly dropped from the Ubuntu kernel during a merge with related changes in the upstream Linux kernel. CVE-2018-6559 represents the portion of CVE-2015-1328 that was incorrectly reintroduced into the Ubuntu kernel.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-42.45UNKNOWN
ubuntu18.10noarchlinux< 4.18.0-12.13UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1029.30UNKNOWN
ubuntu18.10noarchlinux-aws< 4.18.0-1006.7UNKNOWN
ubuntu18.04noarchlinux-azure< 4.15.0-1035.36UNKNOWN
ubuntu18.10noarchlinux-azure< 4.18.0-1006.6UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1035.36~14.04.2UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1035.36~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure-edge< 4.15.0-1035.36UNKNOWN
ubuntu16.04noarchlinux-azure-edge< 4.15.0-1035.36~16.04.1UNKNOWN
Rows per page:
1-10 of 211

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.5%