Количество 23
Количество 23

CVE-2020-2732
A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.

CVE-2020-2732
A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.

CVE-2020-2732
A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.
CVE-2020-2732
A flaw was discovered in the way that the KVM hypervisor handled instr ...
GHSA-pqrp-hrrg-q69p
A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.
ELSA-2020-5543
ELSA-2020-5543: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2020-5542
ELSA-2020-5542: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2020-5540
ELSA-2020-5540: Unbreakable Enterprise kernel security update (IMPORTANT)

BDU:2020-05885
Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционной системы Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к защищаемой информации
ELSA-2020-2102
ELSA-2020-2102: kernel security and bug fix update (IMPORTANT)

SUSE-SU-2020:0649-1
Security update for the Linux Kernel

SUSE-SU-2020:0667-1
Security update for the Linux Kernel

SUSE-SU-2020:1087-1
Security update for the Linux Kernel

SUSE-SU-2020:1142-1
Security update for the Linux Kernel

SUSE-SU-2020:0558-1
Security update for the Linux Kernel

SUSE-SU-2020:0559-1
Security update for the Linux Kernel

openSUSE-SU-2020:0336-1
Security update for the Linux Kernel

SUSE-SU-2020:1275-1
Security update for the Linux Kernel

SUSE-SU-2020:0560-1
Security update for the Linux Kernel

SUSE-SU-2020:0584-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-2732 A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest. | CVSS3: 5.8 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-2732 A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest. | CVSS3: 5.8 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-2732 A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest. | CVSS3: 5.8 | 0% Низкий | около 5 лет назад |
CVE-2020-2732 A flaw was discovered in the way that the KVM hypervisor handled instr ... | CVSS3: 5.8 | 0% Низкий | около 5 лет назад | |
GHSA-pqrp-hrrg-q69p A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest. | 0% Низкий | около 3 лет назад | ||
ELSA-2020-5543 ELSA-2020-5543: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-5542 ELSA-2020-5542: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-5540 ELSA-2020-5540: Unbreakable Enterprise kernel security update (IMPORTANT) | больше 5 лет назад | |||
![]() | BDU:2020-05885 Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционной системы Linux, связанная с раскрытием информации, позволяющая нарушителю получить доступ к защищаемой информации | CVSS3: 6.8 | 0% Низкий | больше 5 лет назад |
ELSA-2020-2102 ELSA-2020-2102: kernel security and bug fix update (IMPORTANT) | около 5 лет назад | |||
![]() | SUSE-SU-2020:0649-1 Security update for the Linux Kernel | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0667-1 Security update for the Linux Kernel | больше 5 лет назад | ||
![]() | SUSE-SU-2020:1087-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:1142-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:0558-1 Security update for the Linux Kernel | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0559-1 Security update for the Linux Kernel | больше 5 лет назад | ||
![]() | openSUSE-SU-2020:0336-1 Security update for the Linux Kernel | больше 5 лет назад | ||
![]() | SUSE-SU-2020:1275-1 Security update for the Linux Kernel | около 5 лет назад | ||
![]() | SUSE-SU-2020:0560-1 Security update for the Linux Kernel | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0584-1 Security update for the Linux Kernel | больше 5 лет назад |
Уязвимостей на страницу