Executive Summary

Informations
Name CVE-2017-7518 First vendor Publication 2018-07-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7518

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2
Os 2889
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0395.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-798.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99263
CONFIRM https://access.redhat.com/articles/3290921
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7518
DEBIAN https://www.debian.org/security/2017/dsa-3981
MLIST http://www.openwall.com/lists/oss-security/2017/06/23/5
https://www.spinics.net/lists/kvm/msg151817.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0395
https://access.redhat.com/errata/RHSA-2018:0412
SECTRACK http://www.securitytracker.com/id/1038782
UBUNTU https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3754-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-03-12 12:45:21
  • Multiple Updates
2024-02-02 01:49:05
  • Multiple Updates
2024-02-01 12:13:50
  • Multiple Updates
2023-12-29 01:43:44
  • Multiple Updates
2023-11-22 01:43:20
  • Multiple Updates
2023-11-07 21:41:36
  • Multiple Updates
2023-09-05 12:47:04
  • Multiple Updates
2023-09-05 01:13:33
  • Multiple Updates
2023-09-02 12:46:37
  • Multiple Updates
2023-09-02 01:13:50
  • Multiple Updates
2023-08-22 12:41:50
  • Multiple Updates
2023-03-28 12:13:36
  • Multiple Updates
2022-10-11 01:13:14
  • Multiple Updates
2022-02-01 01:30:19
  • Multiple Updates
2021-12-11 12:30:55
  • Multiple Updates
2021-12-11 01:29:14
  • Multiple Updates
2021-08-19 12:26:49
  • Multiple Updates
2021-05-25 12:25:28
  • Multiple Updates
2021-05-04 13:05:33
  • Multiple Updates
2021-04-22 02:19:09
  • Multiple Updates
2021-03-27 01:22:49
  • Multiple Updates
2020-09-25 01:19:23
  • Multiple Updates
2020-08-11 12:19:27
  • Multiple Updates
2020-08-08 01:19:22
  • Multiple Updates
2020-08-07 12:19:43
  • Multiple Updates
2020-08-07 01:20:22
  • Multiple Updates
2020-08-01 12:19:21
  • Multiple Updates
2020-07-30 01:20:03
  • Multiple Updates
2020-05-24 01:22:39
  • Multiple Updates
2020-05-23 02:08:36
  • Multiple Updates
2020-05-23 01:03:54
  • Multiple Updates
2019-10-10 05:20:05
  • Multiple Updates
2019-10-03 09:20:33
  • Multiple Updates
2019-09-12 12:09:59
  • Multiple Updates
2019-07-03 12:09:35
  • Multiple Updates
2019-06-15 12:09:48
  • Multiple Updates
2019-03-16 12:08:37
  • Multiple Updates
2018-12-15 12:08:21
  • Multiple Updates
2018-11-30 12:09:10
  • Multiple Updates
2018-11-20 12:08:25
  • Multiple Updates
2018-11-08 12:08:48
  • Multiple Updates
2018-10-30 12:11:02
  • Multiple Updates
2018-10-11 00:20:10
  • Multiple Updates
2018-08-24 17:19:56
  • Multiple Updates
2018-08-01 13:20:43
  • Multiple Updates
2018-07-30 21:19:50
  • First insertion