ghsa-fjrx-4j65-6mrx
Vulnerability from github
Published
2022-05-13 01:23
Modified
2022-05-13 01:23
Severity ?
Details
Race condition in the __kvm_migrate_pit_timer function in arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through 3.17.2 allows guest OS users to cause a denial of service (host OS crash) by leveraging incorrect PIT emulation.
{ "affected": [], "aliases": [ "CVE-2014-3611" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-11-10T11:55:00Z", "severity": "MODERATE" }, "details": "Race condition in the __kvm_migrate_pit_timer function in arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through 3.17.2 allows guest OS users to cause a denial of service (host OS crash) by leveraging incorrect PIT emulation.", "id": "GHSA-fjrx-4j65-6mrx", "modified": "2022-05-13T01:23:49Z", "published": "2022-05-13T01:23:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/2febc839133280d5a5e8e1179c94ea674489dae2" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1724" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1843" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:0126" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:0284" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:0869" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-3611" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2febc839133280d5a5e8e1179c94ea674489dae2" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2febc839133280d5a5e8e1179c94ea674489dae2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0284.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0869.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3060" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/10/24/9" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2394-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2417-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2418-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2491-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.