CVE-2018-10901

CVE-2018-10901

A flaw was found in Linux kernel’s KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host’s userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu variables. An attacker can use this to escalate their privileges.

Source: CVE-2018-10901

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다