5.6
MEDIUM
CVE-2019-3887
KVM Nested Virtualization x2APIC MSR Access Denial of Service
Description

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.

INFO

Published Date :

April 9, 2019, 4:29 p.m.

Last Modified :

Feb. 12, 2023, 11:38 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2019-3887 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat enterprise_linux_for_real_time
6 Redhat enterprise_linux_for_real_time_for_nfv
7 Redhat enterprise_linux_for_real_time_for_nfv_tus
8 Redhat enterprise_linux_for_real_time_tus
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3887.

URL Resource
http://www.securityfocus.com/bid/107850 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2703 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2741 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3887 Issue Tracking Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/
https://usn.ubuntu.com/3979-1/ Third Party Advisory
https://usn.ubuntu.com/3980-1/ Third Party Advisory
https://usn.ubuntu.com/3980-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3887 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3887 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Register (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-3887 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1695044 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-863
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue. A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Register (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue.
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/ [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-3887 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1695044 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-863
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-284
    Added CWE Red Hat, Inc. CWE-863
    Removed CWE Reason CWE-284 / More specific CWE option available
  • Modified Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2703 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2703 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2741 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2741 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3979-1/ No Types Assigned https://usn.ubuntu.com/3979-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3980-1/ No Types Assigned https://usn.ubuntu.com/3980-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3980-2/ No Types Assigned https://usn.ubuntu.com/3980-2/ Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H
    Added CWE Red Hat, Inc. CWE-284
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2741 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2703 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3980-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3980-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3979-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IWPOIII2L73HV5PGXSGMRMKQIK47UIYE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107850 No Types Assigned http://www.securityfocus.com/bid/107850 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3887 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3887 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.16
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107850 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3887 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3887 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18665

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability