CVE-2020-8832

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 ("The Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors.") was discovered to be incomplete, meaning that in versions of the kernel before 4.15.0-91.92, an attacker could use this vulnerability to expose sensitive information.
Overview
  • CVE ID
  • CVE-2020-8832
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-10T00:15:11
  • Last Modified Date
  • 2022-10-11T19:29:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
AND
cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:aff_a220_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_a220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:aff_a320_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_a320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:aff_c190_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:aff_c190:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h610c_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h610c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h610s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h610s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h615c_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h615c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas8300_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas8300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas8700_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas8700:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas_baseboard_management_controller_a220_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas_baseboard_management_controller_a220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas_baseboard_management_controller_a320_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas_baseboard_management_controller_a320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas_baseboard_management_controller_a400_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas_baseboard_management_controller_a400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas_baseboard_management_controller_a800_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas_baseboard_management_controller_a800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:fas_baseboard_management_controller_c190_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:fas_baseboard_management_controller_c190:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:34:49 Added to TrackCVE
2022-12-04 14:17:17 2020-04-10T00:15Z 2020-04-10T00:15:11 CVE Published Date updated
2022-12-04 14:17:17 2022-10-11T19:29:20 CVE Modified Date updated
2022-12-04 14:17:17 Analyzed Vulnerability Status updated