8.8
CVSSv3

CVE-2021-3656

Published: 04/03/2022 Updated: 19/01/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets. An attacker within wireless range could send crafted traffic leading to information disclosure. (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3653) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (CVE-2021-3656) A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible. (CVE-2021-3732) A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. (CVE-2021-3753) A flaw was found in the Linux kernel, where it incorrectly computes the access permissions of a shadow page. This issue leads to a missing guest protection page fault. (CVE-2021-38198) A flaw was found in the Linux kernel that allows malicious users to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer). The highest threat from this vulnerability is to confidentiality. (CVE-2021-38205)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 5.14

linux linux kernel

fedoraproject fedora 33

fedoraproject fedora 34

redhat software_collections -

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat enterprise linux server 7.0

redhat enterprise linux for power little endian 7.0

redhat enterprise linux for real time 7

redhat enterprise linux for real time for nfv 7

redhat enterprise linux for power big endian 7.0

redhat enterprise linux for ibm z systems 7.0

redhat enterprise linux server tus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux 8.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat openstack 13

redhat enterprise linux for real time 8

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux for real time for nfv tus 8.4

redhat enterprise linux for real time for nfv tus 8.2

redhat enterprise linux for real time tus 8.4

redhat enterprise linux for real time tus 8.2

redhat enterprise linux server aus 8.4

redhat enterprise linux for real time for nfv 8

redhat enterprise linux server update services for sap solutions 8.2

redhat enterprise linux server update services for sap solutions 8.4

redhat enterprise linux server update services for sap solutions 8.1

redhat enterprise linux for power little endian eus 8.2

redhat enterprise linux for ibm z systems eus 8.2

redhat enterprise linux for ibm z systems eus 8.1

redhat enterprise linux for power little endian eus 8.1

redhat enterprise linux for power little endian 8.0

redhat enterprise linux for ibm z systems eus 8.4

redhat enterprise linux for ibm z systems 8.0

redhat enterprise linux for power little endian eus 8.4

redhat enterprise linux server update services for sap solutions 7.6

redhat enterprise linux server update services for sap solutions 7.7

redhat enterprise linux server for power little endian update services for sap solutions 7.6

redhat enterprise linux server for power little endian update services for sap solutions 8.1

redhat enterprise linux server for power little endian update services for sap solutions 8.2

redhat enterprise linux server for power little endian update services for sap solutions 8.4

redhat 3scale_api_management 2.0

redhat codeready_linux_builder -

redhat virtualization_host 4.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2020-3702 A flaw was found in the driver for Atheros IEEE 80211n family of chipsets (ath9k) allowing information disclosure CVE-2020-16119 Hadar Manor reported a use-after-free in the D ...
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2) Due to improper validation of the "virt_ext" field, this issue could allow a malicious L1 to disable both VMLOAD/VMS ...
A security issue has been found in the KVM's AMD code for supporting SVM nested virtualization in the Linux kernel before version 51320 This issue is caused by missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest Under these ...
A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets An attacker within wireless range could send crafted traffic leading to information disclosure (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual mach ...
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2) Due to improper validation of the "int_ctl" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Inte ...
A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets An attacker within wireless range could send crafted traffic leading to information disclosure (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual mach ...
A flaw was found in the Linux kernel's implementation of wireless drivers using the Atheros chipsets An attacker within wireless range could send crafted traffic leading to information disclosure (CVE-2020-3702) A flaw was found in the KVM's AMD code for supporting SVM nested virtualization The flaw occurs when processing the VMCB (virtual mach ...

Github Repositories

CVE-2021-3656: This issue is caused by missing validation of the the virt_ext VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest Under these circumstances, the L2 guest is able to run VMLOAD/VMSAVE unintercepted, and thus read/write portions of the host physical memory Setup Environment to acces