U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-7518 Detail

Description

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Nist CVSS score does not match with CNA score
CNA:  Red Hat, Inc.
Base Score:  5.5 MEDIUM
Vector:  CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2017/06/23/5 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/99263 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1038782 Third Party Advisory  VDB Entry 
https://access.redhat.com/articles/3290921 Permissions Required  Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0395 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0412 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518 Issue Tracking  Patch  Third Party Advisory 
https://usn.ubuntu.com/3619-1/ Third Party Advisory 
https://usn.ubuntu.com/3619-2/ Third Party Advisory 
https://usn.ubuntu.com/3754-1/ Third Party Advisory 
https://www.debian.org/security/2017/dsa-3981 Third Party Advisory 
https://www.spinics.net/lists/kvm/msg151817.html Mailing List  Patch 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-755 Improper Handling of Exceptional Conditions cwe source acceptance level NIST  
CWE-250 Execution with Unnecessary Privileges Contributor acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-7518
NVD Published Date:
07/30/2018
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.