// For flags

CVE-2012-4461

kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set

Severity Score

1.9
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The KVM subsystem in the Linux kernel before 3.6.9, when running on hosts that use qemu userspace without XSAVE, allows local users to cause a denial of service (kernel OOPS) by using the KVM_SET_SREGS ioctl to set the X86_CR4_OSXSAVE bit in the guest cr4 register, then calling the KVM_RUN ioctl.

El subsistema de KVM en el kernel de Linux antes de v3.6.9, cuando se ejecuta en máquinas que utilizan el espacio de usuario qemu sin XSAVE, permite a usuarios locales provocar una denegación de servicio (kernel oops) mediante la KVM_SET_SREGS ioctl para establecer el bit X86_CR4_OSXSAVE en el huésped registro cr4 , y luego llamar a la KVM_RUN ioctl.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-08-21 CVE Reserved
  • 2013-01-15 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
<= 3.6.8
Search vendor "Linux" for product "Linux Kernel" and version " <= 3.6.8"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6
Search vendor "Linux" for product "Linux Kernel" and version "3.6"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.1
Search vendor "Linux" for product "Linux Kernel" and version "3.6.1"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.2
Search vendor "Linux" for product "Linux Kernel" and version "3.6.2"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.3
Search vendor "Linux" for product "Linux Kernel" and version "3.6.3"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.4
Search vendor "Linux" for product "Linux Kernel" and version "3.6.4"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.5
Search vendor "Linux" for product "Linux Kernel" and version "3.6.5"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.6
Search vendor "Linux" for product "Linux Kernel" and version "3.6.6"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
3.6.7
Search vendor "Linux" for product "Linux Kernel" and version "3.6.7"
-
Affected