Linux Kernel KVM pv_eoi Indication race condition

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
2.4$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Linux Kernel (Operating System) (the affected version is unknown). This affects an unknown code of the component KVM. The manipulation of the argument pv_eoi Indication with an unknown input leads to a race condition vulnerability. CWE is classifying the issue as CWE-362. The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently. This is going to have an impact on availability. The summary by CVE is:

A certain Red Hat patch to the KVM subsystem in the kernel package before 2.6.32-358.11.1.el6 on Red Hat Enterprise Linux (RHEL) 6 does not properly implement the PV EOI feature, which allows guest OS users to cause a denial of service (host OS crash) by leveraging a time window during which interrupts are disabled but copy_to_user function calls are possible.

The weakness was released 06/10/2013 with IBM Corporation as RHSA-2013:0911-1 as not defined advisory (Red Hat Security Advisory). It is possible to read the advisory at rhn.redhat.com. The public release was coordinated with Linux. This vulnerability is uniquely identified as CVE-2013-1935 since 02/19/2013. The exploitability is told to be difficult. Attacking locally is a requirement. A authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 68834 (Oracle Linux 6 : kernel (ELSA-2013-0911)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121410 (CentOS Security Update for Kernel (CESA-2013:0911)).

Applying a patch is able to eliminate this problem. Red Hat has released a patch for their Linux distribution.

The vulnerability is also documented in the databases at X-Force (84861) and Tenable (68834). Entries connected to this vulnerability are available at 9110, 9561 and 64082.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 2.5
VulDB Meta Temp Score: 2.4

VulDB Base Score: 2.5
VulDB Temp Score: 2.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Race condition
CWE: CWE-362
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68834
Nessus Name: Oracle Linux 6 : kernel (ELSA-2013-0911)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 881747
OpenVAS Name: CentOS Update for kernel CESA-2013:0911 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

02/19/2013 🔍
04/29/2013 +69 days 🔍
06/10/2013 +42 days 🔍
06/10/2013 +0 days 🔍
06/11/2013 +1 days 🔍
06/12/2013 +1 days 🔍
07/09/2013 +27 days 🔍
07/12/2013 +3 days 🔍
07/16/2013 +4 days 🔍
05/14/2021 +2859 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: RHSA-2013:0911-1
Organization: IBM Corporation
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-1935 (🔍)
OVAL: 🔍

X-Force: 84861
Vulnerability Center: 40375 - RedHat KVM Local Denial of Service Vulnerability due to Improper Guest Registration, Medium
SecurityFocus: 59549 - Linux Kernel Virtual Ethernet Driver Denial of Service Vulnerability
Secunia: 53775 - Red Hat update for kernel, Less Critical
OSVDB: 94134

See also: 🔍

Entryinfo

Created: 06/12/2013 13:04
Updated: 05/14/2021 20:46
Changes: 06/12/2013 13:04 (84), 05/05/2017 08:48 (2), 05/14/2021 20:46 (3)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!