CVE-2018-12904 (NVD)

2018-06-27

In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.

linux - Tree: 727ba748e1

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: