arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leveraging /dev/kvm access, as demonstrated by PR_SET_TSC prctl calls within a modified copy of QEMU.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
21 Nov 2024, 02:08
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d974baa398f34393db76be45f7d4d04fbdbb4a0a - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html - Mailing List, Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-0290.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-0782.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-0864.html - Third Party Advisory | |
References | () http://secunia.com/advisories/60174 - Broken Link | |
References | () http://www.debian.org/security/2014/dsa-3060 - Third Party Advisory | |
References | () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2 - Mailing List, Patch, Vendor Advisory | |
References | () http://www.mandriva.com/security/advisories?name=MDVSA-2015:058 - Broken Link | |
References | () http://www.openwall.com/lists/oss-security/2014/10/21/4 - Mailing List, Patch, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2014/10/29/7 - Mailing List, Patch, Third Party Advisory | |
References | () http://www.securityfocus.com/bid/70691 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-2417-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2418-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2419-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2420-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2421-1 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1153322 - Issue Tracking, Patch, Third Party Advisory | |
References | () https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a - Patch, Third Party Advisory |
Information
Published : 2014-11-10 11:55
Updated : 2024-11-21 02:08
NVD link : CVE-2014-3690
Mitre link : CVE-2014-3690
CVE.ORG link : CVE-2014-3690
JSON object : View
Products Affected
opensuse
- evergreen
suse
- linux_enterprise_workstation_extension
- linux_enterprise_software_development_kit
- linux_enterprise_real_time_extension
redhat
- enterprise_linux
canonical
- ubuntu_linux
linux
- linux_kernel
novell
- suse_linux_enterprise_server
- suse_linux_enterprise_desktop
debian
- debian_linux
CWE
CWE-400
Uncontrolled Resource Consumption