Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-16882
HistoryJan 03, 2019 - 12:00 a.m.

CVE-2018-16882

2019-01-0300:00:00
ubuntu.com
ubuntu.com
13

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.0%

A use-after-free issue was found in the way the Linux kernel’s KVM
hypervisor processed posted interrupts when nested(=1) virtualization is
enabled. In nested_get_vmcs12_pages(), in case of an error while processing
posted interrupt address, it unmaps the ‘pi_desc_page’ without resetting
‘pi_desc’ descriptor address, which is later used in
pi_test_and_clear_on(). A guest user/process could use this flaw to crash
the host kernel resulting in DoS or potentially gain privileged access to a
system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.

Notes

Author Note
tyhicks Ubuntu kernels do not enable nested KVM virtualization by default and are unaffected by this flaw in the default configuration. To ensure that nested virtualization is not enabled, verify that the /sys/module/kvm_intel/parameters/nested file contains “N”.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-44.47UNKNOWN
ubuntu18.10noarchlinux< 4.18.0-14.15UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1032.34UNKNOWN
ubuntu18.10noarchlinux-aws< 4.18.0-1008.10UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1032.34~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 4.15.0-1037.39UNKNOWN
ubuntu18.10noarchlinux-azure< 4.18.0-1008.8UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1037.39~14.04.2UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1037.39~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure-edge< 4.15.0-1037.39UNKNOWN
Rows per page:
1-10 of 261

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

27.0%