[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0217Date: (C)2012-06-12   (M)2023-12-22


The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
EXPLOIT-DB-28718
EXPLOIT-DB-46508
SECUNIA-55082
DSA-2501
DSA-2508
FreeBSD-SA-12:04
GLSA-201309-24
MDVSA-2013:150
MS12-042
NetBSD-SA2012-003
TA12-164A
VU#649219
http://lists.xen.org/archives/html/xen-announce/2012-06/msg00001.html
http://lists.xen.org/archives/html/xen-devel/2012-06/msg01072.html
http://blog.illumos.org/2012/06/14/illumos-vulnerability-patched/
http://blog.xen.org/index.php/2012/06/13/the-intel-sysret-privilege-escalation/
http://smartos.org/2012/06/15/smartos-news-3/
http://support.citrix.com/article/CTX133161
http://wiki.smartos.org/display/DOC/SmartOS+Change+Log#SmartOSChangeLog-June14%2C2012
http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
https://bugzilla.redhat.com/show_bug.cgi?id=813428
https://www.illumos.org/issues/2873
oval:org.mitre.oval:def:15596

CPE    15
cpe:/o:microsoft:windows_7:::x64
cpe:/o:freebsd:freebsd
cpe:/o:xen:xen:4.1.0
cpe:/o:xen:xen:4.1.1
...
CWE    1
CWE-119
OVAL    34
oval:org.secpod.oval:def:400431
oval:org.secpod.oval:def:6098
oval:org.secpod.oval:def:104073
oval:org.secpod.oval:def:104037
...

© SecPod Technologies