Executive Summary

Summary
Title Hardware debug exception documentation may result in unexpected behavior
Informations
Name VU#631579 First vendor Publication 2018-05-08
Vendor VU-CERT Last vendor Modification 2018-06-06
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#631579

Hardware debug exception documentation may result in unexpected behavior

Original Release date: 08 May 2018 | Last revised: 06 Jun 2018

Overview

In some circumstances, some operating systems or hypervisors may not expect or properly handle an Intel architecture hardware debug exception. The error appears to be due to developer interpretation of existing documentation for certain Intel architecture interrupt/exception instructions, namely MOV SS and POP SS.

Description

CWE-703: Improper Check or Handling of Exceptional Conditions - CVE-2018-8897

The MOV SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV SS or POP SS instruction itself). Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol 3A; section 2.3).

If the instruction following the MOV SS or POP SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at Current Privilege Level (CPL) < 3, a debug exception is delivered after the transfer to CPL < 3 is complete. Such deferred #DB exceptions by MOV SS and POP SS may result in unexpected behavior.

Therefore, in certain circumstances after the use of certain Intel x86-64 architecture instructions, a debug exception pointing to data in a lower ring (for most operating systems, the kernel Ring 0 level) is made available to operating system components running in Ring 3. This may allow an attacker to utilize operating system APIs to gain access to sensitive memory information or control low-level operating system functions.

Several operating systems appear to incorrectly handle this exception due to interpretation of potentially unclear existing documentation and guidance on the use of these instructions.

More details can be found in the researcher's paper.

Impact

An authenticated attacker may be able to read sensitive data in memory or control low-level operating system functions,

Solution

Apply an update

Check with your operating system or software vendor for updates to address this issue. There is no expected performance impact for applying an update. A list of affected vendors and currently-known updates is provided below.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AppleAffected30 Apr 201808 May 2018
Check Point Software TechnologiesAffected30 Apr 201810 May 2018
DragonFly BSD ProjectAffected30 Apr 201801 May 2018
FreeBSD ProjectAffected30 Apr 201807 May 2018
Linux KernelAffected-08 May 2018
MicrosoftAffected30 Apr 201801 May 2018
Red Hat, Inc.Affected30 Apr 201808 May 2018
SUSE LinuxAffected30 Apr 201807 May 2018
SynologyAffected30 Apr 201809 May 2018
UbuntuAffected30 Apr 201801 May 2018
UbuntuAffected30 Apr 201808 May 2018
VMwareAffected30 Apr 201807 May 2018
XenAffected01 May 201801 May 2018
Brocade Communication SystemsNot Affected30 Apr 201830 May 2018
eeroNot Affected30 Apr 201808 May 2018
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal5.3E:POC/RL:OF/RC:C
Environmental5.3CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • https://everdox.net/popss.pdf
  • http://cwe.mitre.org/data/definitions/703.html

Credit

Microsoft and Intel credit Nick Peterson of Everdox Tech, LLC, for responsibly reporting this vulnerability and working with the group on coordinated disclosure. Andy Lutomirski is also credited for assistance in documenting the vulnerability for Linux.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2018-8897
  • Date Public:08 May 2018
  • Date First Published:08 May 2018
  • Date Last Updated:06 Jun 2018
  • Document Revision:105

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/631579

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 8
Application 1
Os 138
Os 3
Os 3
Os 396
Os 1
Os 1
Os 1
Os 3
Os 1

Snort® IPS/IDS

Date Description
2018-07-10 Microsoft Windows Interrupt Service Routine stack rollback attempt
RuleID : 46910 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows Interrupt Service Routine stack rollback attempt
RuleID : 46909 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows processor modification return to user-mode attempt
RuleID : 46908 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows processor modification return to user-mode attempt
RuleID : 46907 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows malicious CONTEXT structure creation attempt
RuleID : 46906 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows malicious CONTEXT structure creation attempt
RuleID : 46905 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows SYSTEM token stealing attempt
RuleID : 46904 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-10 Microsoft Windows SYSTEM token stealing attempt
RuleID : 46903 - Revision : 2 - Type : INDICATOR-COMPROMISE
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46835 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46834 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows ROP gadget locate attempt
RuleID : 46833 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows ROP gadget locate attempt
RuleID : 46832 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46831 - Revision : 1 - Type : OS-WINDOWS
2018-07-03 Microsoft Windows kernel privilege escalation attempt
RuleID : 46830 - Revision : 1 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a7ac26523d.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1577.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17403481.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1263.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0132-a.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037-a.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2164.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2018-003.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1392.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1318.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1023.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7cd077ddd3.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1383.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-98684f429b.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4201.nasl - Type : ACT_GATHER_INFO
2018-05-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1121.nasl - Type : ACT_GATHER_INFO
2018-05-15 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-029.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX234679.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1319.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1119.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_521ce80452fd11e89123a4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-05-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1120.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2018-06-20 17:21:12
  • Multiple Updates
2018-06-06 21:18:50
  • Multiple Updates
2018-05-31 00:18:42
  • Multiple Updates
2018-05-21 21:19:01
  • Multiple Updates
2018-05-11 00:18:30
  • Multiple Updates
2018-05-09 21:18:57
  • Multiple Updates
2018-05-09 17:18:37
  • Multiple Updates
2018-05-09 05:17:17
  • Multiple Updates
2018-05-09 00:21:08
  • Multiple Updates
2018-05-09 00:18:23
  • Multiple Updates
2018-05-08 21:18:41
  • First insertion