ghsa-q7q6-h2q3-86p9
Vulnerability from github
Published
2022-05-14 03:39
Modified
2024-04-02 18:31
Severity
Details

arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested virtualisation is used, does not properly traverse guest pagetable entries to resolve a guest virtual address, which allows L1 guest OS users to execute arbitrary code on the host OS or cause a denial of service (incorrect index during page walking, and host OS crash), aka an "MMU potential stack buffer overrun."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-12188"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-121",
      "CWE-22"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-10-11T15:29:00Z",
    "severity": "HIGH"
  },
  "details": "arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested virtualisation is used, does not properly traverse guest pagetable entries to resolve a guest virtual address, which allows L1 guest OS users to execute arbitrary code on the host OS or cause a denial of service (incorrect index during page walking, and host OS crash), aka an \"MMU potential stack buffer overrun.\"",
  "id": "GHSA-q7q6-h2q3-86p9",
  "modified": "2024-04-02T18:31:16Z",
  "published": "2022-05-14T03:39:41Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12188"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:0395"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2018:0412"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2017-12188"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1500380"
    },
    {
      "type": "WEB",
      "url": "https://patchwork.kernel.org/patch/9996579"
    },
    {
      "type": "WEB",
      "url": "https://patchwork.kernel.org/patch/9996587"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/101267"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...