Max CVSS 4.4 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-18955 4.4
In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected u
24-08-2020 - 17:37 16-11-2018 - 20:29
Back to Top Mark selected
Back to Top