Max CVSS 4.4 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-12904 4.4
In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested virtualization is used, local attackers could cause L1 KVM guests to VMEXIT, potentially allowing privilege escalations and denial of service attacks due to lack of checking of CPL.
03-10-2019 - 00:03 27-06-2018 - 11:29
Back to Top Mark selected
Back to Top