7.8

CVE-2018-8897

Exploit

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.

Data is provided by the National Vulnerability Database (NVD)
DebianDebian Linux Version7.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version17.10
CitrixXenserver Version6.0.2
CitrixXenserver Version6.2.0
CitrixXenserver Version6.5
CitrixXenserver Version7.0
CitrixXenserver Version7.1
CitrixXenserver Version7.2
CitrixXenserver Version7.3
CitrixXenserver Version7.4
SynologySkynas Version-
SynologyDiskstation Manager Version5.2
SynologyDiskstation Manager Version6.0
SynologyDiskstation Manager Version6.1
ApplemacOS X Version < 10.13.4
XenXen Version- HwPlatformx86
FreebsdFreebsd Version >= 11.0 < 11.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 23.21% 0.957
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.

http://openwall.com/lists/oss-security/2018/05/08/1
Third Party Advisory
Mailing List
http://openwall.com/lists/oss-security/2018/05/08/4
Third Party Advisory
Mailing List
http://www.securityfocus.com/bid/104071
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1040744
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1040849
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1040861
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1040866
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1040882
Third Party Advisory
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1567074
Third Party Advisory
Issue Tracking
https://github.com/can1357/CVE-2018-8897/
Third Party Advisory
Exploit
https://usn.ubuntu.com/3641-1/
Third Party Advisory
https://usn.ubuntu.com/3641-2/
Third Party Advisory
https://www.exploit-db.com/exploits/44697/
Third Party Advisory
Exploit
VDB Entry