Lucene search

K
cvelistRedhatCVELIST:CVE-2018-16882
HistoryJan 03, 2019 - 4:00 p.m.

CVE-2018-16882

2019-01-0316:00:00
CWE-416
redhat
www.cve.org
2

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.3%

A use-after-free issue was found in the way the Linux kernel’s KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the ‘pi_desc_page’ without resetting ‘pi_desc’ descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.

CNA Affected

[
  {
    "product": "kernel:",
    "vendor": "The Linux Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "before 4.14.91"
      },
      {
        "status": "affected",
        "version": "before 4.19.13"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.3%