CVE-2017-7518

high

Description

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.

References

https://access.redhat.com/articles/3290921

https://access.redhat.com/errata/RHSA-2018:0395

https://access.redhat.com/errata/RHSA-2018:0412

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518

https://usn.ubuntu.com/3619-1/

https://usn.ubuntu.com/3619-2/

https://usn.ubuntu.com/3754-1/

https://www.debian.org/security/2017/dsa-3981

http://www.openwall.com/lists/oss-security/2017/06/23/5

http://www.securitytracker.com/id/1038782

Details

Source: Mitre, NVD

Published: 2018-07-30

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High