Vulnerability Name:

CVE-2021-26318 (CCN-211183)

Assigned:2021-10-12
Published:2021-10-12
Updated:2021-10-20
Summary:A timing and power-based side channel attack leveraging the x86 PREFETCH instructions on some AMD CPUs could potentially result in leaked kernel address space information.
CVSS v3 Severity:4.7 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
4.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:N/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-203
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-26318

Source: XF
Type: UNKNOWN
amd-cve202126318-info-disc(211183)

Source: CCN
Type: Lenovo Security Advisory: LEN-65528
AMD x86 PREFETCH instruction related side-channels

Source: CCN
Type: AMD Bulletin ID AMD-SB-1017
Side-channels Related to the x86 PREFETCH Instruction

Source: MISC
Type: Vendor Advisory
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1017

Vulnerable Configuration:Configuration 1:
  • cpe:/o:amd:athlon_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:athlon:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:amd:athlon_pro_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:athlon_pro:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:amd:epyc_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:epyc:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:amd:ryzen_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:ryzen:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:amd:ryzen_pro_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:ryzen_pro:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    amd athlon firmware -
    amd athlon -
    amd athlon pro firmware -
    amd athlon pro -
    amd epyc firmware -
    amd epyc -
    amd ryzen firmware -
    amd ryzen -
    amd ryzen pro firmware -
    amd ryzen pro -