CVE-2010-0306

high

Description

The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) to restrict instruction execution, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch, a related issue to CVE-2010-0298.

References

https://rhn.redhat.com/errata/RHSA-2010-0095.html

https://rhn.redhat.com/errata/RHSA-2010-0088.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10953

https://bugzilla.redhat.com/show_bug.cgi?id=560654

http://www.securityfocus.com/bid/38158

http://www.debian.org/security/2010/dsa-1996

http://secunia.com/advisories/38499

http://secunia.com/advisories/38492

Details

Source: Mitre, NVD

Published: 2010-02-12

Risk Information

CVSS v2

Base Score: 4.1

Vector: CVSS2#AV:L/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High