Vulnerability CVE-2017-12154: Information

Description

The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write access to the hardware CR8 register.

Severity: HIGH (7.1) Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Published: Sept. 26, 2017
Modified: Feb. 13, 2023

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-std-defsisyphus4.9.53-alt16.1.93-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp104.9.53-alt15.10.218-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp94.9.53-alt15.4.277-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp84.9.53-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2017-2381-1190303Fixed
kernel-image-std-defc9f24.9.53-alt15.10.214-alt0.c9f.2ALT-PU-2017-2375-1190299Fixed
kernel-image-std-defp114.9.53-alt16.1.91-alt1ALT-PU-2017-2375-1190299Fixed
kernel-image-std-paep84.4.93-alt0.M80P.1.14.4.159-alt0.M80P.1ALT-PU-2017-2476-1191158Fixed
kernel-image-std-paec9f24.4.90-alt14.19.72-alt1ALT-PU-2017-2379-1190302Fixed
kernel-image-un-defsisyphus4.13.4-alt16.6.33-alt1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defp104.13.4-alt16.1.90-alt1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defp94.13.4-alt15.10.218-alt1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defp84.9.53-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2017-2385-1190311Fixed
kernel-image-un-defc10f14.13.4-alt16.1.85-alt0.c10f.1ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defc9f24.13.4-alt15.10.29-alt2ALT-PU-2017-2337-1188960Fixed
kernel-image-un-defc74.4.90-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2017-2382-1190307Fixed
kernel-image-un-defp114.13.4-alt16.6.31-alt1ALT-PU-2017-2337-1188960Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed
usbipp115.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End including
      4.13.3