5.5
CVSSv3

CVE-2014-3690

Published: 10/11/2014 Updated: 13/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel prior to 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leveraging /dev/kvm access, as demonstrated by PR_SET_TSC prctl calls within a modified copy of QEMU.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

opensuse evergreen 11.4

suse linux enterprise real time extension 11

novell suse linux enterprise server 12.0

novell suse linux enterprise desktop 12.0

suse linux enterprise workstation extension 12

suse linux enterprise software development kit 12

novell suse linux enterprise server 11

redhat enterprise linux 5.0

debian debian linux 7.0

canonical ubuntu linux 14.10

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

Vendor Advisories

Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
It was found that the Linux kernel's KVM implementation did not ensure that the host CR4 control register value remained unchanged across VM entries on the same virtual CPU A local, unprivileged user could use this flaw to cause a denial of service on the system ...