Executive Summary

Informations
Name CVE-2018-18021 First vendor Publication 2018-10-07
Vendor Cve Last vendor Modification 2019-04-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the arm64 platform mishandles the KVM_SET_ON_REG ioctl. This is exploitable by attackers who can create virtual machines. An attacker can arbitrarily redirect the hypervisor flow of control (with full register control). An attacker can also cause a denial of service (hypervisor panic) via an illegal exception return. This occurs because of insufficient restrictions on userspace access to the core register file, and because PSTATE.M validation does not prevent unintended execution modes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18021

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 3169

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-ddbaca855e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-f392ab8c84.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1100.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1100.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-94315e9a6b.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4313.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105550
DEBIAN https://www.debian.org/security/2018/dsa-4313
MISC http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2a3...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d26...
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12
https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d...
https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455...
https://www.openwall.com/lists/oss-security/2018/10/02/2
REDHAT https://access.redhat.com/errata/RHSA-2018:3656
UBUNTU https://usn.ubuntu.com/3821-1/
https://usn.ubuntu.com/3821-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-03-12 12:50:51
  • Multiple Updates
2024-02-02 01:54:50
  • Multiple Updates
2024-02-01 12:15:05
  • Multiple Updates
2023-12-29 01:49:05
  • Multiple Updates
2023-11-22 01:48:35
  • Multiple Updates
2023-09-05 12:52:43
  • Multiple Updates
2023-09-05 01:14:48
  • Multiple Updates
2023-09-02 12:52:11
  • Multiple Updates
2023-09-02 01:15:05
  • Multiple Updates
2023-08-12 12:55:57
  • Multiple Updates
2023-08-12 01:14:22
  • Multiple Updates
2023-08-11 12:50:00
  • Multiple Updates
2023-08-11 01:14:45
  • Multiple Updates
2023-08-06 12:48:31
  • Multiple Updates
2023-08-06 01:14:19
  • Multiple Updates
2023-08-04 12:48:45
  • Multiple Updates
2023-08-04 01:14:26
  • Multiple Updates
2023-07-14 12:48:46
  • Multiple Updates
2023-07-14 01:14:26
  • Multiple Updates
2023-06-06 12:43:17
  • Multiple Updates
2023-03-29 01:50:15
  • Multiple Updates
2023-03-28 12:14:45
  • Multiple Updates
2023-01-25 01:40:41
  • Multiple Updates
2022-10-11 12:43:40
  • Multiple Updates
2022-10-11 01:14:25
  • Multiple Updates
2022-09-09 01:39:07
  • Multiple Updates
2022-03-11 01:36:03
  • Multiple Updates
2022-02-01 01:33:53
  • Multiple Updates
2021-12-11 12:34:33
  • Multiple Updates
2021-12-11 01:32:43
  • Multiple Updates
2021-08-19 12:30:02
  • Multiple Updates
2021-05-25 12:28:29
  • Multiple Updates
2021-05-04 13:11:14
  • Multiple Updates
2021-04-22 02:25:16
  • Multiple Updates
2021-03-27 01:25:41
  • Multiple Updates
2020-12-12 12:22:30
  • Multiple Updates
2020-12-05 12:23:56
  • Multiple Updates
2020-09-25 01:21:45
  • Multiple Updates
2020-08-11 12:21:44
  • Multiple Updates
2020-08-08 01:21:36
  • Multiple Updates
2020-08-07 12:22:00
  • Multiple Updates
2020-08-07 01:22:42
  • Multiple Updates
2020-08-01 12:21:37
  • Multiple Updates
2020-07-30 01:22:21
  • Multiple Updates
2020-05-24 01:25:02
  • Multiple Updates
2020-05-23 02:13:40
  • Multiple Updates
2020-05-23 01:10:39
  • Multiple Updates
2019-04-05 00:18:58
  • Multiple Updates
2019-04-03 09:19:27
  • Multiple Updates
2018-12-18 12:08:43
  • Multiple Updates
2018-12-15 12:08:57
  • Multiple Updates
2018-11-28 00:22:55
  • Multiple Updates
2018-11-27 17:20:17
  • Multiple Updates
2018-11-15 17:19:00
  • Multiple Updates
2018-10-12 17:19:44
  • Multiple Updates
2018-10-10 17:19:42
  • Multiple Updates
2018-10-07 12:04:42
  • First insertion