CVE-2020-2732

A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1805135 Issue Tracking Third Party Advisory
https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec Patch Third Party Advisory
https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c Patch Third Party Advisory
https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d Patch Third Party Advisory
https://linux.oracle.com/errata/ELSA-2020-5540.html Third Party Advisory
https://linux.oracle.com/errata/ELSA-2020-5542.html Third Party Advisory
https://linux.oracle.com/errata/ELSA-2020-5543.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://www.debian.org/security/2020/dsa-4667
https://www.debian.org/security/2020/dsa-4698
https://www.openwall.com/lists/oss-security/2020/02/25/3 Mailing List Third Party Advisory
https://www.spinics.net/lists/kvm/msg208259.html Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1805135 Issue Tracking Third Party Advisory
https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec Patch Third Party Advisory
https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c Patch Third Party Advisory
https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d Patch Third Party Advisory
https://linux.oracle.com/errata/ELSA-2020-5540.html Third Party Advisory
https://linux.oracle.com/errata/ELSA-2020-5542.html Third Party Advisory
https://linux.oracle.com/errata/ELSA-2020-5543.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://www.debian.org/security/2020/dsa-4667
https://www.debian.org/security/2020/dsa-4698
https://www.openwall.com/lists/oss-security/2020/02/25/3 Mailing List Third Party Advisory
https://www.spinics.net/lists/kvm/msg208259.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

21 Nov 2024, 05:26

Type Values Removed Values Added
References () https://bugzilla.redhat.com/show_bug.cgi?id=1805135 - Issue Tracking, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=1805135 - Issue Tracking, Third Party Advisory
References () https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec - Patch, Third Party Advisory () https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec - Patch, Third Party Advisory
References () https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c - Patch, Third Party Advisory () https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c - Patch, Third Party Advisory
References () https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d - Patch, Third Party Advisory () https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d - Patch, Third Party Advisory
References () https://linux.oracle.com/errata/ELSA-2020-5540.html - Third Party Advisory () https://linux.oracle.com/errata/ELSA-2020-5540.html - Third Party Advisory
References () https://linux.oracle.com/errata/ELSA-2020-5542.html - Third Party Advisory () https://linux.oracle.com/errata/ELSA-2020-5542.html - Third Party Advisory
References () https://linux.oracle.com/errata/ELSA-2020-5543.html - Third Party Advisory () https://linux.oracle.com/errata/ELSA-2020-5543.html - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html - () https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html -
References () https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html - () https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html -
References () https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html - () https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html -
References () https://www.debian.org/security/2020/dsa-4667 - () https://www.debian.org/security/2020/dsa-4667 -
References () https://www.debian.org/security/2020/dsa-4698 - () https://www.debian.org/security/2020/dsa-4698 -
References () https://www.openwall.com/lists/oss-security/2020/02/25/3 - Mailing List, Third Party Advisory () https://www.openwall.com/lists/oss-security/2020/02/25/3 - Mailing List, Third Party Advisory
References () https://www.spinics.net/lists/kvm/msg208259.html - Patch, Third Party Advisory () https://www.spinics.net/lists/kvm/msg208259.html - Patch, Third Party Advisory
CVSS v2 : 2.3
v3 : 6.8
v2 : 2.3
v3 : 5.8

Information

Published : 2020-04-08 22:15

Updated : 2024-11-21 05:26


NVD link : CVE-2020-2732

Mitre link : CVE-2020-2732

CVE.ORG link : CVE-2020-2732


JSON object : View

Products Affected

redhat

  • enterprise_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor