CVE-2018-6559

Summary: 
The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows local users to obtain names of files in which they would not normally be able to access via an overlayfs mount inside of a user namespace.
Published: 
Friday, October 26, 2018 - 13:29
cvss: