From e2e5256ce2ada6c8de024e9ea76b2e7deae5fed1 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sat, 28 Jul 2018 08:57:45 +0000 Subject: [PATCH] Add: Dissecting the POP SS Vulnerability --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index a663098..ff8f3e4 100644 --- a/README.md +++ b/README.md @@ -1408,6 +1408,7 @@ _return-to-libc techniques_ CVE-2018-8897 A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.