CVE-2019-3887

medium

Description

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.

References

https://usn.ubuntu.com/3980-2/

https://usn.ubuntu.com/3980-1/

https://usn.ubuntu.com/3979-1/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3887

https://access.redhat.com/errata/RHSA-2019:2741

https://access.redhat.com/errata/RHSA-2019:2703

http://www.securityfocus.com/bid/107850

Details

Source: Mitre, NVD

Published: 2019-04-09

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.6

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

Severity: Medium