Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-3656
HistoryAug 16, 2021 - 12:00 a.m.

CVE-2021-3656

2021-08-1600:00:00
ubuntu.com
ubuntu.com
53

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

A flaw was found in the KVM’s AMD code for supporting SVM nested
virtualization. The flaw occurs when processing the VMCB (virtual machine
control block) provided by the L1 guest to spawn/handle a nested guest
(L2). Due to improper validation of the “virt_ext” field, this issue could
allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS
(Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would
be allowed to read/write physical pages of the host, resulting in a crash
of the entire system, leak of sensitive data or potential guest-to-host
escape.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-156.163UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-84.94UNKNOWN
ubuntu21.04noarchlinux< 5.11.0-34.36UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1111.118UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1056.59UNKNOWN
ubuntu21.04noarchlinux-aws< 5.11.0-1017.18UNKNOWN
ubuntu20.04noarchlinux-aws-5.11< 5.11.0-1017.18~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1056.59~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1111.118~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1058.60UNKNOWN
Rows per page:
1-10 of 521

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%