CVE-2013-6367

Related Vulnerabilities: CVE-2013-6367  

The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via crafted modifications of the TMICT value.

The MITRE CVE dictionary describes this issue as:

The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via crafted modifications of the TMICT value.

Find out more about CVE-2013-6367 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG 2 as they did not provide support for the KVM subsystem.

CVSS v2 metrics

Base Score 5.7
Base Metrics AV:A/AC:M/Au:N/C:N/I:N/A:C
Access Vector Adjacent Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
RHEV Hypervisor for RHEL-6 (rhev-hypervisor6) RHSA-2013:1802 2013-12-12
Red Hat Enterprise Linux Virtualization 5 (kvm) RHSA-2014:0163 2014-02-12
Red Hat Enterprise Linux Extended Update Support 6.4 (kernel) RHSA-2014:0284 2014-03-11
Red Hat Enterprise Linux 6 (kernel) RHSA-2013:1801 2013-12-12

Affected Packages State

Platform Package State
Red Hat Enterprise MRG 2 realtime-kernel Not affected
Red Hat Enterprise Linux 7 kernel Not affected
Red Hat Enterprise Linux 5 kernel Not affected

Acknowledgements

Red Hat would like to thank Andrew Honig of Google for reporting this issue