Vulnerability CVE-2017-7518


Published: 2018-07-30

Description:
A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.

Type:

CWE-755

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.openwall.com/lists/oss-security/2017/06/23/5
http://www.securityfocus.com/bid/99263
http://www.securitytracker.com/id/1038782
https://access.redhat.com/articles/3290921
https://access.redhat.com/errata/RHSA-2018:0395
https://access.redhat.com/errata/RHSA-2018:0412
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3754-1/
https://www.debian.org/security/2017/dsa-3981
https://www.spinics.net/lists/kvm/msg151817.html

Copyright 2024, cxsecurity.com

 

Back to Top