Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-12188
HistoryOct 11, 2017 - 12:00 a.m.

CVE-2017-12188

2017-10-1100:00:00
ubuntu.com
ubuntu.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.6%

arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested
virtualisation is used, does not properly traverse guest pagetable entries
to resolve a guest virtual address, which allows L1 guest OS users to
execute arbitrary code on the host OS or cause a denial of service
(incorrect index during page walking, and host OS crash), aka an “MMU
potential stack buffer overrun.”

Notes

Author Note
sbeattie fd19d3b45164466a4adce7cbff448ba9189e1427 might not be strictly necessary
OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchlinux< 4.13.0-17.20UNKNOWN
ubuntu17.04noarchlinux< 4.10.0-40.44UNKNOWN
ubuntu16.04noarchlinux-azure< 4.11.0-1015.15UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.10.0-1009.9UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.10.0-40.44~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.10.0-40.44~16.04.1UNKNOWN
ubuntu17.10noarchlinux-raspi2< 4.13.0-1006.6UNKNOWN
ubuntu17.04noarchlinux-raspi2< 4.10.0-1021.24UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.6%