Lucene search

K
nvd[email protected]NVD:CVE-2021-3656
HistoryMar 04, 2022 - 7:15 p.m.

CVE-2021-3656

2022-03-0419:15:08
CWE-862
web.nvd.nist.gov
1

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A flaw was found in the KVM’s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the “virt_ext” field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.

Affected configurations

NVD
Node
linuxlinux_kernelRange4.134.14.245
OR
linuxlinux_kernelRange4.154.19.205
OR
linuxlinux_kernelRange4.205.4.142
OR
linuxlinux_kernelRange5.55.10.60
OR
linuxlinux_kernelRange5.115.13.12
OR
linuxlinux_kernelMatch5.14-
OR
linuxlinux_kernelMatch5.14rc1
OR
linuxlinux_kernelMatch5.14rc2
OR
linuxlinux_kernelMatch5.14rc3
OR
linuxlinux_kernelMatch5.14rc4
OR
linuxlinux_kernelMatch5.14rc5
OR
linuxlinux_kernelMatch5.14rc6
Node
fedoraprojectfedoraMatch33
OR
fedoraprojectfedoraMatch34
Node
redhatenterprise_linux_serverMatch7.0
AND
redhatsoftware_collectionsMatch-
Node
redhatopenstackMatch13
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_for_ibm_z_systemsMatch7.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.1
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.2
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.4
OR
redhatenterprise_linux_for_power_big_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endianMatch7.0
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.1
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4
OR
redhatenterprise_linux_for_real_timeMatch7
OR
redhatenterprise_linux_for_real_timeMatch8
OR
redhatenterprise_linux_for_real_time_for_nfvMatch7
OR
redhatenterprise_linux_for_real_time_for_nfvMatch8
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_for_nfv_tusMatch8.4
OR
redhatenterprise_linux_for_real_time_tusMatch8.2
OR
redhatenterprise_linux_for_real_time_tusMatch8.4
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.7
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch8.4
OR
redhatenterprise_linux_workstationMatch7.0
Node
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
AND
redhat3scale_api_managementMatch2.0
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linux_eusMatch8.1
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.1
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4
AND
redhatcodeready_linux_builderMatch-
Node
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
AND
redhatvirtualization_hostMatch4.0

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%