Lucene search

K
redhatcveRedhat.comRH:CVE-2017-7518
HistoryOct 10, 2019 - 11:49 p.m.

CVE-2017-7518

2019-10-1023:49:03
redhat.com
access.redhat.com
32

0.001 Low

EPSS

Percentile

26.7%

A flaw was found in the way the Linux KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.