CWE
755
Advisory Published
CVE Published
Updated

CVE-2023-5090: Kernel: kvm: svm: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs

First published: Mon Nov 06 2023(Updated: )

A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/kernel<6.6
6.6
Linux Linux kernel<=6.5
Linux Linux kernel=6.6-rc1
Linux Linux kernel=6.6-rc2
Linux Linux kernel=6.6-rc3
Linux Linux kernel=6.6-rc4
Linux Linux kernel=6.6-rc5
Linux Linux kernel=6.6-rc6
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
debian/linux
5.10.223-1
6.1.106-3
6.1.99-1
6.10.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-5090?

    CVE-2023-5090 is a vulnerability in KVM that allows direct access to host x2apic msrs, potentially leading to a denial of service condition.

  • What is the severity of CVE-2023-5090?

    The severity of CVE-2023-5090 is medium with a severity value of 6.

  • How does CVE-2023-5090 affect the kernel?

    CVE-2023-5090 affects the kernel by allowing improper access to host x2apic msrs, which could lead to a denial of service.

  • How can I fix CVE-2023-5090?

    To fix CVE-2023-5090, update the affected kernel to version 6.6 or higher.

  • Where can I find more information about CVE-2023-5090?

    You can find more information about CVE-2023-5090 at the following references: [Reference 1](https://access.redhat.com/security/cve/CVE-2023-5090), [Reference 2](https://bugzilla.redhat.com/show_bug.cgi?id=2248122), [Reference 3](https://lore.kernel.org/kvm/20230928173354.217464-1-mlevitsk@redhat.com/T)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203