[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-18021Date: (C)2018-10-09   (M)2024-04-19


arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl. This is exploitable by attackers who can create virtual machines. An attacker can arbitrarily redirect the hypervisor flow of control (with full register control). An attacker can also cause a denial of service (hypervisor panic) via an illegal exception return. This occurs because of insufficient restrictions on userspace access to the core register file, and because PSTATE.M validation does not prevent unintended execution modes.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-105550
DSA-4313
RHSA-2018:3656
USN-3821-1
USN-3821-2
USN-3931-1
USN-3931-2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2a3f93459d689d990b3ecfbe782fec89b97d3279
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d26c25a9d19b5976b319af528886f89cf455692d
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12
https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279
https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d
https://www.openwall.com/lists/oss-security/2018/10/02/2

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/o:linux:linux_kernel
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~
...
CWE    1
CWE-20
OVAL    15
oval:org.secpod.oval:def:54112
oval:org.secpod.oval:def:54113
oval:org.secpod.oval:def:704864
oval:org.secpod.oval:def:704866
...

© SecPod Technologies