CVE-2013-6368

Related Vulnerabilities: CVE-2013-6368  

The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.

The MITRE CVE dictionary describes this issue as:

The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.

Find out more about CVE-2013-6368 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise MRG 2 as they did not provide support for the KVM subsystem.

CVSS v2 metrics

Base Score 6.2
Base Metrics AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity High
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Virtualization 5 (kvm) RHSA-2014:0163 2014-02-12
Red Hat Enterprise Linux Extended Update Support 6.4 (kernel) RHSA-2014:0284 2014-03-11
Red Hat Enterprise Linux 6 (kernel) RHSA-2013:1801 2013-12-12

Affected Packages State

Platform Package State
Red Hat Enterprise MRG 2 realtime-kernel Not affected
Red Hat Enterprise Linux 7 kernel Not affected
Red Hat Enterprise Linux 5 kernel Not affected

Acknowledgements

Red Hat would like to thank Andrew Honig of Google for reporting this issue