A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-09T00:00:00

Updated: 2024-08-04T19:19:18.713Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3887

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T16:29:01.990

Modified: 2023-02-12T23:38:42.143

Link: CVE-2019-3887

cve-icon Redhat

Severity : Important

Publid Date: 2019-04-05T16:00:00Z

Links: CVE-2019-3887 - Bugzilla