Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-28696
HistoryAug 27, 2021 - 12:00 a.m.

CVE-2021-28696

2021-08-2700:00:00
ubuntu.com
ubuntu.com
9

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.6%

IOMMU page mapping issues on x86 T[his CNA information record relates to
multiple CVEs; the text explains which aspects/vulnerabilities correspond
to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of
memory which should be left untranslated, which typically means these
addresses should pass the translation phase unaltered. While these are
typically device specific ACPI properties, they can also be specified to
apply to a range of devices, or even all devices. On all systems with such
regions Xen failed to prevent guests from undoing/replacing such mappings
(CVE-2021-28694). On AMD systems, where a discontinuous range is specified
by firmware, the supposedly-excluded middle range will also be
identity-mapped (CVE-2021-28695). Further, on AMD systems, upon
de-assigment of a physical device from a guest, the identity mappings would
be left in place, allowing a guest continued access to ranges of memory
which it shouldn’t have access to anymore (CVE-2021-28696).

Notes

Author Note
mdeslaur hypervisor packages are in universe. For issues in the hypervisor, add appropriate tags to each section, ex: Tags_xen: universe-binary

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.6%