A use-after-free issue was found in the way the Linux kernel's KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the 'pi_desc_page' without resetting 'pi_desc' descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-01-03T16:00:00

Updated: 2024-08-05T10:32:54.168Z

Reserved: 2018-09-11T00:00:00

Link: CVE-2018-16882

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-03T16:29:00.303

Modified: 2023-01-19T16:04:54.297

Link: CVE-2018-16882

cve-icon Redhat

Severity : Important

Publid Date: 2018-12-18T00:00:00Z

Links: CVE-2018-16882 - Bugzilla