[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2018-18955
In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resour ...

CVE-2018-6559
The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.

*OVAL
oval:org.secpod.oval:def:49782
CPE    7
cpe:/a:linux:linux_image:4.15
cpe:/a:linux:linux_image_generic:4.15
cpe:/a:linux:linux_image_gcp:4.15
cpe:/a:linux:linux_image_metapackage
...

© SecPod Technologies