Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1935

Published: 16 July 2013

A certain Red Hat patch to the KVM subsystem in the kernel package before 2.6.32-358.11.1.el6 on Red Hat Enterprise Linux (RHEL) 6 does not properly implement the PV EOI feature, which allows guest OS users to cause a denial of service (host OS crash) by leveraging a time window during which interrupts are disabled but copy_to_user function calls are possible.

From the Ubuntu Security Team

pv_eoi_put_user called by pv_eoi_set_pending in lapic.c can cause a schedule but is called from with preempt_disable() and local_irq_disable() This lets a local attacker cause a schedule while atomic, denial of service. It is hard to exploit.

Priority

Medium

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Not vulnerable

quantal Not vulnerable
(3.4.0-1.1)
raring Not vulnerable
(3.7.0-0.5)
upstream
Released (3.6~rc1)
Patches:
Introduced by

ae7a2a3fb6f8b784c2752863f4f1f20c656f76fb

Fixed by b463a6f744a263fccd7da14db1afdc880371a280
linux-armadaxp
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

quantal Not vulnerable
(3.2.0-1602.5)
raring Does not exist

upstream
Released (3.6~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-ec2
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (3.6~rc1)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (3.6~rc1)
linux-linaro-omap
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (3.6~rc1)
linux-linaro-shared
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (3.6~rc1)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (3.6~rc1)
linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (3.6~rc1)
linux-lts-quantal
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.5.0-18.29~precise1)
quantal Does not exist

raring Does not exist

upstream
Released (3.6~rc1)
linux-lts-raring
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.8.0-19.30~precise1)
quantal Does not exist

raring Does not exist

upstream
Released (3.6~rc1)
linux-mvl-dove
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (3.6~rc1)
linux-qcm-msm
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (3.6~rc1)
linux-ti-omap4
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

quantal Not vulnerable
(3.4.0-201.2)
raring Not vulnerable
(3.5.0-213.20)
upstream
Released (3.6~rc1)