A flaw was found in Linux kernel's KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host's userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu variables. An attacker can use this to escalate their privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-26T17:00:00

Updated: 2024-08-05T07:54:35.810Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-26T17:29:00.893

Modified: 2023-02-24T18:43:28.603

Link: CVE-2018-10901

cve-icon Redhat

Severity : Important

Publid Date: 2010-08-02T00:00:00Z

Links: CVE-2018-10901 - Bugzilla