CVE-2015-7513

arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

History

10 Dec 2021, 20:04

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:rc8:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8 - (CONFIRM) https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8 - Patch, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1034602 - (SECTRACK) http://www.securitytracker.com/id/1034602 - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2016/dsa-3434 - (DEBIAN) http://www.debian.org/security/2016/dsa-3434 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2890-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2890-2 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/79901 - (BID) http://www.securityfocus.com/bid/79901 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2889-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2889-1 - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2887-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2887-2 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2887-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2887-1 - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2890-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2890-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2890-3 - (UBUNTU) http://www.ubuntu.com/usn/USN-2890-3 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2889-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2889-2 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/01/07/2 - (MLIST) http://www.openwall.com/lists/oss-security/2016/01/07/2 - Mailing List, Patch, Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8 - Vendor Advisory (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8 - Patch, Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2888-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2888-1 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1284847 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1284847 - Issue Tracking, Patch, Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2886-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2886-1 - Third Party Advisory
CWE NVD-CWE-Other CWE-369

Information

Published : 2016-02-08 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7513

Mitre link : CVE-2015-7513

CVE.ORG link : CVE-2015-7513


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux

fedoraproject

  • fedora

debian

  • debian_linux
CWE
CWE-369

Divide By Zero