rhsa-2015_0869
Vulnerability from csaf_redhat
Published
2015-04-22 10:09
Modified
2024-09-15 22:29
Summary
Red Hat Security Advisory: kvm security update

Notes

Topic
Updated kvm packages that fix two security issues are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for the standard Red Hat Enterprise Linux kernel. It was found that KVM's Write to Model Specific Register (WRMSR) instruction emulation would write non-canonical values passed in by the guest to certain MSRs in the host's context. A privileged guest user could use this flaw to crash the host. (CVE-2014-3610) A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. (CVE-2014-3611) Red Hat would like to thank Lars Bull of Google and Nadav Amit for reporting the CVE-2014-3610 issue, and Lars Bull of Google for reporting the CVE-2014-3611 issue. All kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Note: The procedure in the Solution section must be performed before this update will take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kvm packages that fix two security issues are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for\nthe standard Red Hat Enterprise Linux kernel.\n\nIt was found that KVM\u0027s Write to Model Specific Register (WRMSR)\ninstruction emulation would write non-canonical values passed in by the\nguest to certain MSRs in the host\u0027s context. A privileged guest user could\nuse this flaw to crash the host. (CVE-2014-3610)\n\nA race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem\nhandled PIT (Programmable Interval Timer) emulation. A guest user who has\naccess to the PIT I/O ports could use this flaw to crash the host.\n(CVE-2014-3611)\n\nRed Hat would like to thank Lars Bull of Google and Nadav Amit for\nreporting the CVE-2014-3610 issue, and Lars Bull of Google for reporting\nthe CVE-2014-3611 issue.\n\nAll kvm users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. Note: The procedure in\nthe Solution section must be performed before this update will take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0869",
        "url": "https://access.redhat.com/errata/RHSA-2015:0869"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1144878",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878"
      },
      {
        "category": "external",
        "summary": "1144883",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144883"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_0869.json"
      }
    ],
    "title": "Red Hat Security Advisory: kvm security update",
    "tracking": {
      "current_release_date": "2024-09-15T22:29:03+00:00",
      "generator": {
        "date": "2024-09-15T22:29:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:0869",
      "initial_release_date": "2015-04-22T10:09:46+00:00",
      "revision_history": [
        {
          "date": "2015-04-22T10:09:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-04-22T10:09:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:29:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                  "product_id": "5Client-VT-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                  "product_id": "5Server-VT-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kmod-kvm-debug-0:83-270.el5_11.x86_64",
                "product": {
                  "name": "kmod-kvm-debug-0:83-270.el5_11.x86_64",
                  "product_id": "kmod-kvm-debug-0:83-270.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-kvm-debug@83-270.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kmod-kvm-0:83-270.el5_11.x86_64",
                "product": {
                  "name": "kmod-kvm-0:83-270.el5_11.x86_64",
                  "product_id": "kmod-kvm-0:83-270.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kmod-kvm@83-270.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kvm-0:83-270.el5_11.x86_64",
                "product": {
                  "name": "kvm-0:83-270.el5_11.x86_64",
                  "product_id": "kvm-0:83-270.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kvm@83-270.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kvm-debuginfo-0:83-270.el5_11.x86_64",
                "product": {
                  "name": "kvm-debuginfo-0:83-270.el5_11.x86_64",
                  "product_id": "kvm-debuginfo-0:83-270.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kvm-debuginfo@83-270.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kvm-tools-0:83-270.el5_11.x86_64",
                "product": {
                  "name": "kvm-tools-0:83-270.el5_11.x86_64",
                  "product_id": "kvm-tools-0:83-270.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kvm-tools@83-270.el5_11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kvm-qemu-img-0:83-270.el5_11.x86_64",
                "product": {
                  "name": "kvm-qemu-img-0:83-270.el5_11.x86_64",
                  "product_id": "kvm-qemu-img-0:83-270.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kvm-qemu-img@83-270.el5_11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kvm-0:83-270.el5_11.src",
                "product": {
                  "name": "kvm-0:83-270.el5_11.src",
                  "product_id": "kvm-0:83-270.el5_11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kvm@83-270.el5_11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-kvm-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kmod-kvm-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-kvm-debug-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kmod-kvm-debug-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-0:83-270.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src"
        },
        "product_reference": "kvm-0:83-270.el5_11.src",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-debuginfo-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-debuginfo-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-qemu-img-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-qemu-img-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-tools-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-tools-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Client-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-kvm-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kmod-kvm-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kmod-kvm-debug-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kmod-kvm-debug-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-0:83-270.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src"
        },
        "product_reference": "kvm-0:83-270.el5_11.src",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-debuginfo-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-debuginfo-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-qemu-img-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-qemu-img-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-tools-0:83-270.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
        },
        "product_reference": "kvm-tools-0:83-270.el5_11.x86_64",
        "relates_to_product_reference": "5Server-VT-5.11.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Nadav Amit"
          ]
        },
        {
          "names": [
            "Lars Bull"
          ],
          "organization": "Google"
        }
      ],
      "cve": "CVE-2014-3610",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "discovery_date": "2014-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1144883"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that KVM\u0027s Write to Model Specific Register (WRMSR) instruction emulation would write non-canonical values passed in by the guest to certain MSRs in the host\u0027s context. A privileged guest user could use this flaw to crash the host.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: noncanonical MSR writes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. Future kvm package updates for Red Hat Enterprise Linux 5 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src",
          "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src",
          "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3610"
        },
        {
          "category": "external",
          "summary": "RHBZ#1144883",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144883"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3610"
        }
      ],
      "release_date": "2014-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.",
          "product_ids": [
            "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0869"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: kvm: noncanonical MSR writes"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Lars Bull"
          ],
          "organization": "Google"
        }
      ],
      "cve": "CVE-2014-3611",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2014-08-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1144878"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: PIT timer race condition",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. This issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src",
          "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
          "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src",
          "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
          "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3611"
        },
        {
          "category": "external",
          "summary": "RHBZ#1144878",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3611",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3611"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611"
        }
      ],
      "release_date": "2014-10-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.",
          "product_ids": [
            "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0869"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Client-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Client-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.src",
            "5Server-VT-5.11.Z:kvm-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-debuginfo-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-qemu-img-0:83-270.el5_11.x86_64",
            "5Server-VT-5.11.Z:kvm-tools-0:83-270.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: kvm: PIT timer race condition"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...