The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2018-10-26T17:00:00Z

Updated: 2024-09-16T19:19:23.303Z

Reserved: 2018-02-02T00:00:00

Link: CVE-2018-6559

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-26T17:29:00.413

Modified: 2019-10-09T23:41:54.893

Link: CVE-2018-6559

cve-icon Redhat

No data.