CVE-2012-0217

high

Description

The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.

References

https://www.illumos.org/issues/2873

https://www.exploit-db.com/exploits/46508/

https://www.exploit-db.com/exploits/28718/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15596

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-042

https://bugzilla.redhat.com/show_bug.cgi?id=813428

http://www.us-cert.gov/cas/techalerts/TA12-164A.html

http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:150

http://www.kb.cert.org/vuls/id/649219

http://www.debian.org/security/2012/dsa-2508

http://www.debian.org/security/2012/dsa-2501

http://wiki.smartos.org/display/DOC/SmartOS+Change+Log#SmartOSChangeLog-June14%2C2012

http://support.citrix.com/article/CTX133161

http://smartos.org/2012/06/15/smartos-news-3/

http://security.gentoo.org/glsa/glsa-201309-24.xml

http://security.freebsd.org/advisories/FreeBSD-SA-12:04.sysret.asc

http://secunia.com/advisories/55082

http://lists.xen.org/archives/html/xen-devel/2012-06/msg01072.html

http://lists.xen.org/archives/html/xen-announce/2012-06/msg00001.html

http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2012-003.txt.asc

http://blog.xen.org/index.php/2012/06/13/the-intel-sysret-privilege-escalation/

http://blog.illumos.org/2012/06/14/illumos-vulnerability-patched/

Details

Source: Mitre, NVD

Published: 2012-06-12

Updated: 2020-09-28

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High