Lucene search

K
redhatcveRedhat.comRH:CVE-2019-3887
HistoryJan 08, 2020 - 3:47 a.m.

CVE-2019-3887

2020-01-0803:47:20
redhat.com
access.redhat.com
8

0.001 Low

EPSS

Percentile

20.9%

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Register (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0’s APIC register values via L2 guest, when ‘virtualize x2APIC mode’ is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue.