7.8
HIGH
CVE-2017-7518
Linux KVM TF-bit Debug Exception Privilege Escalation
Description

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.

INFO

Published Date :

July 30, 2018, 3:29 p.m.

Last Modified :

Nov. 7, 2023, 2:50 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-7518 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7518.

URL Resource
http://www.openwall.com/lists/oss-security/2017/06/23/5 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/99263 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038782 Third Party Advisory VDB Entry
https://access.redhat.com/articles/3290921 Permissions Required Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0395 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0412 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518 Issue Tracking Patch Third Party Advisory
https://usn.ubuntu.com/3619-1/ Third Party Advisory
https://usn.ubuntu.com/3619-2/ Third Party Advisory
https://usn.ubuntu.com/3754-1/ Third Party Advisory
https://www.debian.org/security/2017/dsa-3981 Third Party Advisory
https://www.spinics.net/lists/kvm/msg151817.html Mailing List Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7518 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7518 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-250
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 CWE-755
  • Initial Analysis by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0412 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0412 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3619-2/ No Types Assigned https://usn.ubuntu.com/3619-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3981 No Types Assigned https://www.debian.org/security/2017/dsa-3981 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3619-1/ No Types Assigned https://usn.ubuntu.com/3619-1/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99263 No Types Assigned http://www.securityfocus.com/bid/99263 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.spinics.net/lists/kvm/msg151817.html No Types Assigned https://www.spinics.net/lists/kvm/msg151817.html Mailing List, Patch
    Changed Reference Type http://www.securitytracker.com/id/1038782 No Types Assigned http://www.securitytracker.com/id/1038782 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3754-1/ No Types Assigned https://usn.ubuntu.com/3754-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/articles/3290921 No Types Assigned https://access.redhat.com/articles/3290921 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/06/23/5 No Types Assigned http://www.openwall.com/lists/oss-security/2017/06/23/5 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0395 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0395 Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.12
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3754-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3981 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3619-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3619-1/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0412 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0395 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038782 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/99263 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7518 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7518 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.24790

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability