U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2020-2732 Detail

Description

A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1805135 Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1805135 Issue Tracking  Third Party Advisory 
https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec Patch  Third Party Advisory 
https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec Patch  Third Party Advisory 
https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c Patch  Third Party Advisory 
https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c Patch  Third Party Advisory 
https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d Patch  Third Party Advisory 
https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d Patch  Third Party Advisory 
https://linux.oracle.com/errata/ELSA-2020-5540.html Third Party Advisory 
https://linux.oracle.com/errata/ELSA-2020-5540.html Third Party Advisory 
https://linux.oracle.com/errata/ELSA-2020-5542.html Third Party Advisory 
https://linux.oracle.com/errata/ELSA-2020-5542.html Third Party Advisory 
https://linux.oracle.com/errata/ELSA-2020-5543.html Third Party Advisory 
https://linux.oracle.com/errata/ELSA-2020-5543.html Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://www.debian.org/security/2020/dsa-4667
https://www.debian.org/security/2020/dsa-4667
https://www.debian.org/security/2020/dsa-4698
https://www.debian.org/security/2020/dsa-4698
https://www.openwall.com/lists/oss-security/2020/02/25/3 Mailing List  Third Party Advisory 
https://www.openwall.com/lists/oss-security/2020/02/25/3 Mailing List  Third Party Advisory 
https://www.spinics.net/lists/kvm/msg208259.html Patch  Third Party Advisory 
https://www.spinics.net/lists/kvm/msg208259.html Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-2732
NVD Published Date:
04/08/2020
NVD Last Modified:
11/21/2024
Source:
Oracle