Vulnerability CVE-2020-27152: Information

Description

An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to improper interaction between a resampler and edge triggering, aka CID-77377064c3a9.

Severity: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Published: Nov. 6, 2020
Modified: Nov. 16, 2020
Error type identifier: CWE-835

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus5.9.4-alt16.8.8-alt1ALT-PU-2020-3211-1261044Fixed
kernel-image-mpp105.9.4-alt16.1.19-alt1ALT-PU-2020-3211-1261044Fixed
kernel-image-mpp95.9.16-alt15.12.16-alt1ALT-PU-2020-3570-1264232Fixed
kernel-image-rpi-defsisyphus5.10.36-alt15.15.92-alt2ALT-PU-2021-1862-1272154Fixed
kernel-image-rpi-defp105.10.36-alt15.15.92-alt2ALT-PU-2021-1862-1272154Fixed
kernel-image-rpi-defp95.10.36-alt15.10.81-alt1ALT-PU-2021-1866-1272593Fixed
kernel-image-rpi-unsisyphus5.10.2-alt16.6.23-alt1ALT-PU-2020-3553-1263808Fixed
kernel-image-rpi-unp105.10.2-alt16.1.77-alt1ALT-PU-2020-3553-1263808Fixed
kernel-image-rpi-unp95.10.7-alt15.12.17-alt1ALT-PU-2021-1105-1264968Fixed
kernel-image-rtsisyphus5.10.35-alt1.rt396.1.90-alt2.rt30ALT-PU-2021-1870-1272532Fixed
kernel-image-rtp105.10.35-alt1.rt395.10.216-alt1.rt108ALT-PU-2021-1870-1272532Fixed
kernel-image-std-defsisyphus5.10.28-alt16.1.91-alt1ALT-PU-2021-1621-1268839Fixed
kernel-image-std-defp105.10.28-alt15.10.216-alt1ALT-PU-2021-1621-1268839Fixed
kernel-image-std-defc9f25.10.32-alt0.c9f5.10.214-alt0.c9f.2ALT-PU-2021-1739-1270353Fixed
kernel-image-std-kvmsisyphus5.10.29-alt15.10.176-alt1ALT-PU-2021-1656-1269859Fixed
kernel-image-std-kvmp105.10.29-alt15.10.42-alt1ALT-PU-2021-1656-1269859Fixed
kernel-image-un-defsisyphus5.9.3-alt16.6.31-alt1ALT-PU-2020-3182-1260792Fixed
kernel-image-un-defp105.9.3-alt16.1.85-alt1ALT-PU-2020-3182-1260792Fixed
kernel-image-un-defp95.10.7-alt15.10.216-alt2ALT-PU-2021-1083-1263714Fixed
kernel-image-un-defc10f15.9.3-alt16.1.85-alt0.c10f.1ALT-PU-2020-3182-1260792Fixed
kernel-image-un-defc9f25.10.7-alt15.10.29-alt2ALT-PU-2021-1083-1263714Fixed
linux-toolssisyphus_e2k5.10-alt1.E2K.15.10-alt1.E2K.3ALT-PU-2023-7771-1-Fixed
linux-toolsp10_e2k5.10-alt1.E2K.15.10-alt1.E2K.1ALT-PU-2023-8360-1-Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End excliding
      5.9.2