L1 KVM Guest Privilege Escalation and Denial of Service Vulnerability

L1 KVM Guest Privilege Escalation and Denial of Service Vulnerability

CVE-2018-12904 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.