CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
25.8%
arch/x86/kvm/vmx.c in the Linux kernel through 4.6.3 mishandles the APICv
on/off state, which allows guest OS users to obtain direct APIC MSR access
on the host OS, and consequently cause a denial of service (host OS crash)
or possibly execute arbitrary code on the host OS, via x2APIC mode.
Author | Note |
---|---|
jdstrand | android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support |
sbeattie | according to kvm-devel thread, introduced in 5c919412fe61c35947816fdbd5f7bd09fe0dd073 note for xenial kernels, both the commit that introduced the issue and the fix were pulled in to the 4.4.0-32.51 kernel, so at no time were users exposed to this vulnerability. |
comments.gmane.org/gmane.comp.emulators.kvm.devel/152100
permalink.gmane.org/gmane.comp.emulators.kvm.devel/152191
www.openwall.com/lists/oss-security/2016/05/20/2
launchpad.net/bugs/cve/CVE-2016-4440
nvd.nist.gov/vuln/detail/CVE-2016-4440
security-tracker.debian.org/tracker/CVE-2016-4440
www.cve.org/CVERecord?id=CVE-2016-4440
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
25.8%