Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3887
HistoryApr 09, 2019 - 12:00 a.m.

CVE-2019-3887

2019-04-0900:00:00
CWE-863
redhat
www.cve.org
6

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

20.6%

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0’s APIC register values via L2 guest, when ‘virtualize x2APIC mode’ is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.

CNA Affected

[
  {
    "vendor": "The Linux Foundation",
    "product": "Kernel",
    "versions": [
      {
        "version": "from 4.16",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

20.6%