CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9 Patch Third Party Advisory
http://openwall.com/lists/oss-security/2018/05/08/1 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2018/05/08/4 Mailing List Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en
http://www.securityfocus.com/bid/104071 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040744 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040849 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040861 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040866 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040882 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1318 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1319 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1345 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1346 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1347 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1348 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1349 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1350 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1351 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1352 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1353 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1354 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1355 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1524 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1567074 Issue Tracking Third Party Advisory
https://github.com/can1357/CVE-2018-8897/ Exploit Third Party Advisory
https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9 Patch Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html
https://patchwork.kernel.org/patch/10386677/ Patch Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897 Patch Third Party Advisory Vendor Advisory
https://security.netapp.com/advisory/ntap-20180927-0002/
https://support.apple.com/HT208742 Third Party Advisory
https://support.citrix.com/article/CTX234679 Third Party Advisory
https://svnweb.freebsd.org/base?view=revision&revision=333368 Third Party Advisory
https://usn.ubuntu.com/3641-1/ Third Party Advisory
https://usn.ubuntu.com/3641-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4196 Third Party Advisory
https://www.debian.org/security/2018/dsa-4201 Third Party Advisory
https://www.exploit-db.com/exploits/44697/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45024/
https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc Third Party Advisory
https://www.kb.cert.org/vuls/id/631579
https://www.synology.com/support/security/Synology_SA_18_21 Third Party Advisory
https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html Third Party Advisory
https://xenbits.xen.org/xsa/advisory-260.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_virtualization_manager:3.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*
cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*

Configuration 8 (hide)

cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-08 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8897

Mitre link : CVE-2018-8897

CVE.ORG link : CVE-2018-8897


JSON object : View

Products Affected

synology

  • diskstation_manager
  • skynas

redhat

  • enterprise_linux_workstation
  • enterprise_virtualization_manager
  • enterprise_linux_server

xen

  • xen

citrix

  • xenserver

apple

  • mac_os_x

canonical

  • ubuntu_linux

freebsd

  • freebsd

debian

  • debian_linux
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')