Executive Summary

Informations
Name CVE-2018-1087 First vendor Publication 2018-05-15
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel's KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1087

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 2
Os 5
Os 1
Os 1
Os 1
Os 3
Os 3
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1264.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1265.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-034.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-030.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1121.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1119.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1120.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104127
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1087
DEBIAN https://www.debian.org/security/2018/dsa-4196
MISC http://www.openwall.com/lists/oss-security/2018/05/08/5
https://access.redhat.com/security/vulnerabilities/pop_ss
REDHAT https://access.redhat.com/errata/RHSA-2018:1318
https://access.redhat.com/errata/RHSA-2018:1345
https://access.redhat.com/errata/RHSA-2018:1347
https://access.redhat.com/errata/RHSA-2018:1348
https://access.redhat.com/errata/RHSA-2018:1355
https://access.redhat.com/errata/RHSA-2018:1524
SECTRACK http://www.securitytracker.com/id/1040862
UBUNTU https://usn.ubuntu.com/3641-1/
https://usn.ubuntu.com/3641-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:51:07
  • Multiple Updates
2024-02-01 12:14:23
  • Multiple Updates
2023-09-05 12:49:01
  • Multiple Updates
2023-09-05 01:14:06
  • Multiple Updates
2023-09-02 12:48:37
  • Multiple Updates
2023-09-02 01:14:23
  • Multiple Updates
2023-08-12 12:52:19
  • Multiple Updates
2023-08-12 01:13:41
  • Multiple Updates
2023-08-11 12:46:34
  • Multiple Updates
2023-08-11 01:14:02
  • Multiple Updates
2023-08-06 12:45:08
  • Multiple Updates
2023-08-06 01:13:38
  • Multiple Updates
2023-08-04 12:45:23
  • Multiple Updates
2023-08-04 01:13:43
  • Multiple Updates
2023-07-14 12:45:25
  • Multiple Updates
2023-07-14 01:13:45
  • Multiple Updates
2021-05-04 13:07:57
  • Multiple Updates
2021-04-22 02:21:21
  • Multiple Updates
2020-05-23 01:05:59
  • Multiple Updates
2019-10-10 05:20:16
  • Multiple Updates
2019-10-03 09:20:46
  • Multiple Updates
2018-06-20 00:19:30
  • Multiple Updates
2018-05-30 09:19:27
  • Multiple Updates
2018-05-17 09:19:38
  • Multiple Updates
2018-05-15 21:19:33
  • First insertion