Max CVSS 7.2 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10901 7.2
A flaw was found in Linux kernel's KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host's userspace code has an ability to place malicious
24-02-2023 - 18:43 26-07-2018 - 17:29
Back to Top Mark selected
Back to Top