| Vulnerability Name: | CVE-2018-18021 (CCN-150991) | ||||||||||||||||||||||||||||||||
| Assigned: | 2018-10-02 | ||||||||||||||||||||||||||||||||
| Published: | 2018-10-02 | ||||||||||||||||||||||||||||||||
| Updated: | 2019-04-03 | ||||||||||||||||||||||||||||||||
| Summary: | arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl. This is exploitable by attackers who can create virtual machines. An attacker can arbitrarily redirect the hypervisor flow of control (with full register control). An attacker can also cause a denial of service (hypervisor panic) via an illegal exception return. This occurs because of insufficient restrictions on userspace access to the core register file, and because PSTATE.M validation does not prevent unintended execution modes. | ||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 7.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H) 6.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C)
3.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 3.6 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P)
| ||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-20 | ||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2018-18021 Source: MISC Type: Patch http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2a3f93459d689d990b3ecfbe782fec89b97d3279 Source: MISC Type: Patch http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d26c25a9d19b5976b319af528886f89cf455692d Source: BID Type: Third Party Advisory, VDB Entry 105550 Source: CCN Type: BID-105550 Linux Kernel 'arch/arm64/kvm/guest.c' Local Privilege Escalation Vulnerability Source: REDHAT Type: Third Party Advisory RHSA-2018:3656 Source: MISC Type: Patch https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12 Source: XF Type: UNKNOWN linux-kernel-cve201818021-dos(150991) Source: CCN Type: Linux Kernel GIT Repository arm64: KVM: Sanitize PSTATE.M when being set from userspace Source: MISC Type: Patch https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279 Source: MISC Type: Patch https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d Source: UBUNTU Type: Third Party Advisory USN-3821-1 Source: UBUNTU Type: Third Party Advisory USN-3821-2 Source: UBUNTU Type: UNKNOWN USN-3931-1 Source: UBUNTU Type: UNKNOWN USN-3931-2 Source: DEBIAN Type: Third Party Advisory DSA-4313 Source: CCN Type: oss-sec Mailing List, Tue, 2 Oct 2018 17:07:14 +0100 arm64 Linux kernel: Privilege escalation by taking control of the KVM hypervisor Source: MISC Type: Mailing List, Patch, Third Party Advisory https://www.openwall.com/lists/oss-security/2018/10/02/2 | ||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||