In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-27T11:00:00

Updated: 2024-08-05T08:45:02.357Z

Reserved: 2018-06-27T00:00:00

Link: CVE-2018-12904

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-27T11:29:00.237

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-12904

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-06-12T00:00:00Z

Links: CVE-2018-12904 - Bugzilla