CVE-2018-8897 log

Source
Severity High
Remote No
Type Denial of service
Description
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.
Group Package Affected Fixed Severity Status Ticket
AVG-704 linux-zen 4.16.9-1 4.17-1 High Fixed
AVG-703 linux-hardened 4.16.9.a-1 4.17a-1 High Fixed
AVG-702 linux-lts 4.14.41-1 4.14.44-1 High Fixed
AVG-701 linux 4.16.9-1 4.17.2-1 High Fixed
References
https://patchwork.kernel.org/patch/10386677/
http://openwall.com/lists/oss-security/2018/05/08/1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9
Notes
- Added as a local, as arbitrary, assembly-level code execution is required. This assumption may or not be the best way to describe this.
- This vulnerability is probably worse than DoS in the case of Linux.