Bug 1464473 (CVE-2017-7518) - CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation
Summary: CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-7518
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1464474 1464480 1464481 1464482 1464483
Blocks: 1459656
TreeView+ depends on / blocked
 
Reported: 2017-06-23 14:05 UTC by Prasad Pandit
Modified: 2021-02-17 02:00 UTC (History)
32 users (show)

Fixed In Version: kernel 4.12
Doc Type: Bug Fix
Doc Text:
A flaw was found in the way the Linux KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:15:36 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0395 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2018-03-07 02:48:02 UTC
Red Hat Product Errata RHSA-2018:0412 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2018-03-07 02:41:11 UTC

Description Prasad Pandit 2017-06-23 14:05:27 UTC
Linux kernel built with the Kernel-based Virtual Machine(CONFIG_KVM) support
is vulnerable to an incorrect debug exception(#DB) error. It could occur while
emulating a syscall instruction.

A user/process inside guest could use this flaw to potentially escalate their
privileges inside guest.

Note: Linux guests are not affected.

Upstream patch:
---------------
  -> https://www.spinics.net/lists/kvm/msg151817.html

Reference:
----------
  -> https://xenbits.xen.org/xsa/advisory-204.html
  -> https://www.spinics.net/lists/kvm/msg151819.html
  -> http://www.openwall.com/lists/oss-security/2017/06/23/5
  -> https://access.redhat.com/articles/3290921

Comment 1 Prasad Pandit 2017-06-23 14:07:10 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1464474]

Comment 4 Prasad Pandit 2017-06-23 14:11:31 UTC
Statement:

This issue does not affect the versions of the kernel package as shipped with
Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.

This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7
may address this issue.

Comment 9 Justin M. Forbes 2018-01-29 17:20:33 UTC
This was fixed for Fedora with the 4.11.8 stable updates.

Comment 10 errata-xmlrpc 2018-03-06 21:42:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0412 https://access.redhat.com/errata/RHSA-2018:0412

Comment 11 errata-xmlrpc 2018-03-06 21:42:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0395 https://access.redhat.com/errata/RHSA-2018:0395


Note You need to log in before you can comment on or make changes to this bug.