CVE-2017-7518

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/06/23/5 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/99263 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038782 Third Party Advisory VDB Entry
https://access.redhat.com/articles/3290921 Permissions Required Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0395 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0412 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518 Issue Tracking Patch Third Party Advisory
https://usn.ubuntu.com/3619-1/ Third Party Advisory
https://usn.ubuntu.com/3619-2/ Third Party Advisory
https://usn.ubuntu.com/3754-1/ Third Party Advisory
https://www.debian.org/security/2017/dsa-3981 Third Party Advisory
https://www.spinics.net/lists/kvm/msg151817.html Mailing List Patch
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-30 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-7518

Mitre link : CVE-2017-7518

CVE.ORG link : CVE-2017-7518


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_server_eus
  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_desktop

linux

  • linux_kernel

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-250

Execution with Unnecessary Privileges