// For flags

CVE-2011-4622

kernel: kvm: pit timer with no irqchip crashes the system

Severity Score

4.9
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The create_pit_timer function in arch/x86/kvm/i8254.c in KVM 83, and possibly other versions, does not properly handle when Programmable Interval Timer (PIT) interrupt requests (IRQs) when a virtual interrupt controller (irqchip) is not available, which allows local users to cause a denial of service (NULL pointer dereference) by starting a timer.

La función create_pit_timer en arch/x86/kvm/i8254.c en KVM v83, y posiblemente otras versiones, no controla correctamente las solicitudes de interrupción (IRQs) en el temporizador de intervalos programable (PIT), cuando no hay disponible un controlador de interrupciones virtual (irqchip), lo que permite a usuarios locales causar una denegación de servicio (desreferencia a puntero a NULL) mediante la iniciación de un temporizador.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-11-29 CVE Reserved
  • 2012-01-16 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Kvm
Search vendor "Redhat" for product "Kvm"
83
Search vendor "Redhat" for product "Kvm" and version "83"
-
Affected