CVE-2012-0217

CVSS V2 High 7.2 CVSS V3 None
Description
The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.
Overview
  • CVE ID
  • CVE-2012-0217
  • Assigner
  • security@debian.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2012-06-12T22:55:01
  • Last Modified Date
  • 2020-09-28T12:58:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* 1 OR 9.0
cpe:2.3:o:illumos:illumos:*:*:*:*:*:*:*:* 1 OR r13723
cpe:2.3:o:joyent:smartos:*:*:*:*:*:*:*:* 1 OR 20120614
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.1.2
cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:*:*:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:a:citrix:xenserver:*:*:*:*:*:*:*:* 1 OR 6.0.2
cpe:2.3:a:citrix:xenserver:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:netbsd:netbsd:*:beta:*:*:*:*:*:* 1 OR 6.0
cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:* 1 OR 5.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 17:12:50 Added to TrackCVE