7.8
HIGH
CVE-2021-22543
Linux KVM VM_IO|VM_PFNMAP VMA Handling RO Check Bypass
Description

An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.

INFO

Published Date :

May 26, 2021, 11:15 a.m.

Last Modified :

May 29, 2024, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-22543 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-22543 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp solidfire_baseboard_management_controller_firmware
2 Netapp h410c_firmware
3 Netapp cloud_backup
4 Netapp h300s_firmware
5 Netapp h500s_firmware
6 Netapp h700s_firmware
7 Netapp h410s_firmware
8 Netapp h300s
9 Netapp h410s
10 Netapp h500s
11 Netapp h700s
12 Netapp h410c
13 Netapp h300e_firmware
14 Netapp h500e_firmware
15 Netapp h700e_firmware
16 Netapp h300e
17 Netapp h500e
18 Netapp h700e
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CodeQL Shell Python C Java Go Assembly Makefile GDB C++

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 8:39 a.m. This repo has been linked 10 different CVEs too.

None

CodeQL Shell Python C Java Go Assembly Makefile GDB C++

Updated: 2 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 9:55 p.m. This repo has been linked 10 different CVEs too.

None

C Java Go Assembly Makefile Shell C++

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 26, 2023, 5:18 p.m. This repo has been linked 9 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C Makefile Assembly C++ Go Shell Java Python Dockerfile JavaScript

Updated: 1 week, 1 day ago
3259 stars 396 fork 396 watcher
Born at : June 15, 2020, 9:19 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22543 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22543 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Google Inc. AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L
    Added CVSS V4.0 Google Inc. CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:L/SC:H/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Google Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ [No types assigned]
    Added Reference Google Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ [No types assigned]
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 12, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/06/26/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/06/26/1 Mailing List
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210708-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210708-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:hci_baseboard_management_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210708-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/06/26/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584 No Types Assigned https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584 Exploit, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2021-05-18:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Removed Reference http://www.openwall.com/lists/oss-security/2021/05/26/3 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2021/05/26/4 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2021/05/26/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Changed Description An issue was discovered in the Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation. An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.
  • CVE Modified by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/26/5 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/26/3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/26/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability