CVE-2018-12904

CVE-2018-12904

In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.

Source: CVE-2018-12904

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다