CVE-2020-27152

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to improper interaction between a resampler and edge triggering, aka CID-77377064c3a9.
Overview
  • CVE ID
  • CVE-2020-27152
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-06T08:15:13
  • Last Modified Date
  • 2020-11-16T15:14:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.9.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.kernel.org/show_bug.cgi?id=208767 Exploit Issue Tracking Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/11/03/1 Mailing List Patch Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77377064c3a94911339f13ce113b3abf265e06da Mailing List Patch Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.2 Mailing List Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:20:00 Added to TrackCVE
2022-12-05 16:12:48 2020-11-06T08:15Z 2020-11-06T08:15:13 CVE Published Date updated
2022-12-05 16:12:48 2020-11-16T15:14:51 CVE Modified Date updated
2022-12-05 16:12:48 Analyzed Vulnerability Status updated