The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-18T08:00:00

Updated: 2024-08-05T20:59:17.618Z

Reserved: 2017-12-18T00:00:00

Link: CVE-2017-17741

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-18T08:29:00.210

Modified: 2018-04-25T01:29:02.647

Link: CVE-2017-17741

cve-icon Redhat

Severity : Low

Publid Date: 2017-12-11T00:00:00Z

Links: CVE-2017-17741 - Bugzilla