CVE-2018-16882

high

Description

A use-after-free issue was found in the way the Linux kernel's KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the 'pi_desc_page' without resetting 'pi_desc' descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.

References

https://usn.ubuntu.com/3878-2/

https://usn.ubuntu.com/3878-1/

https://usn.ubuntu.com/3872-1/

https://usn.ubuntu.com/3871-5/

https://usn.ubuntu.com/3871-4/

https://usn.ubuntu.com/3871-3/

https://usn.ubuntu.com/3871-1/

https://support.f5.com/csp/article/K80557033

https://marc.info/?l=kvm&m=154514994222809&w=2

https://lwn.net/Articles/775721/

https://lwn.net/Articles/775720/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16882

http://www.securityfocus.com/bid/106254

Details

Source: Mitre, NVD

Published: 2019-01-03

Updated: 2023-01-19

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High