U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2015-7513 Detail

Description

arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8 Patch  Vendor Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html Third Party Advisory 
http://www.debian.org/security/2016/dsa-3434 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2016/01/07/2 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/79901 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1034602 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2886-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2887-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2887-2 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2888-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2889-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2889-2 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2890-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2890-2 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2890-3 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1284847 Issue Tracking  Patch  Third Party Advisory 
https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8 Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-369 Divide By Zero cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-7513
NVD Published Date:
02/07/2016
NVD Last Modified:
12/10/2021
Source:
Red Hat, Inc.