Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-12904
HistoryJun 27, 2018 - 12:00 a.m.

CVE-2018-12904

2018-06-2700:00:00
ubuntu.com
ubuntu.com
10

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

4.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

29.8%

In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested
virtualization is used, local attackers could cause L1 KVM guests to
VMEXIT, potentially allowing privilege escalations and denial of service
attacks due to lack of checking of CPL.

Bugs

Notes

Author Note
tyhicks Ubuntu kernels do not enable nested KVM virtualization by default and are unaffected by this flaw in the default configuration. To ensure that nested virtualization is not enabled, verify that the /sys/module/kvm_intel/parameters/nested file contains “N”.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-33.36UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1020.20UNKNOWN
ubuntu18.04noarchlinux-azure< 4.15.0-1022.23UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1022.22~16.04.1UNKNOWN
ubuntu16.04noarchlinux-azure-edge< 4.15.0-1022.23UNKNOWN
ubuntu18.04noarchlinux-gcp< 4.15.0-1018.19UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1018.19~16.04.2UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-33.36~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.15.0-33.36~16.04.1UNKNOWN
ubuntu18.04noarchlinux-kvm< 4.15.0-1020.20UNKNOWN
Rows per page:
1-10 of 121

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

4.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

29.8%