CVE Vulnerabilities

CVE-2018-12904

Published: Jun 27, 2018 | Modified: Oct 03, 2019
CVSS 3.x
4.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 4.17.2 (excluding)

References