// For flags

CVE-2021-28707

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PoD operations on misaligned GFNs T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] x86 HVM and PVH guests may be started in populate-on-demand (PoD) mode, to provide a way for them to later easily have more memory assigned. Guests are permitted to control certain P2M aspects of individual pages via hypercalls. These hypercalls may act on ranges of pages specified via page orders (resulting in a power-of-2 number of pages). The implementation of some of these hypercalls for PoD does not enforce the base page frame number to be suitably aligned for the specified order, yet some code involved in PoD handling actually makes such an assumption. These operations are XENMEM_decrease_reservation (CVE-2021-28704) and XENMEM_populate_physmap (CVE-2021-28707), the latter usable only by domains controlling the guest, i.e. a de-privileged qemu or a stub domain. (Patch 1, combining the fix to both these two issues.) In addition handling of XENMEM_decrease_reservation can also trigger a host crash when the specified page order is neither 4k nor 2M nor 1G (CVE-2021-28708, patch 2).

Operaciones PoD en GFNs desalineados [Este registro de información CNA se relaciona con múltiples CVEs; el texto explica qué aspectos/vulnerabilidades corresponden a cada CVE]. Los huéspedes x86 HVM y PVH pueden iniciarse en modo populate-on-demand (PoD), para proporcionar una manera de que más tarde les sea asignado fácilmente más memoria. A los huéspedes les es permitido controlar determinados aspectos P2M de páginas individuales por medio de hypercalls. Estas hypercalls pueden actuar sobre rangos de páginas especificados por medio de órdenes de páginas (resultando en un número de páginas de potencia 2). La implementación de algunas de estas hypercalls para PoD no obliga a que el número de fotograma de la página base esté apropiadamente alineado para el orden especificado, aunque algunos códigos involucrados en el manejo de PoD realmente hacen tal suposición. Estas operaciones son XENMEM_decrease_reservation (CVE-2021-28704) y XENMEM_populate_physmap (CVE-2021-28707), esta última usable sólo por los dominios que controlan el huésped, es decir, un qemu no privilegiado o un dominio stub. (Parche 1, que combina la corrección de estos dos problemas.) Además, el manejo de XENMEM_decrease_reservation también puede desencadenar un bloqueo en el huésped cuando el orden de página especificado no es ni 4k ni 2M ni 1G (CVE-2021-28708, parche 2)

*Credits: This issue was discovered by Jan Beulich of SUSE.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-03-18 CVE Reserved
  • 2021-11-24 CVE Published
  • 2024-02-08 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xen
Search vendor "Xen"
Xen
Search vendor "Xen" for product "Xen"
>= 4.7.0 <= 4.15.1
Search vendor "Xen" for product "Xen" and version " >= 4.7.0 <= 4.15.1"
x86
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
11.0
Search vendor "Debian" for product "Debian Linux" and version "11.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
34
Search vendor "Fedoraproject" for product "Fedora" and version "34"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
35
Search vendor "Fedoraproject" for product "Fedora" and version "35"
-
Affected