CVE-2012-0217

The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.
Configurations

Configuration 1 (hide)

cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:illumos:illumos:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:joyent:smartos:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:microsoft:windows_7:*:*:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:citrix:xenserver:*:*:*:*:*:*:*:*
cpe:2.3:a:citrix:xenserver:6.0:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:o:netbsd:netbsd:*:beta:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-06-12 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0217

Mitre link : CVE-2012-0217

CVE.ORG link : CVE-2012-0217


JSON object : View

Products Affected

joyent

  • smartos

microsoft

  • windows_server_2008
  • windows_7
  • windows_server_2003
  • windows_xp

sun

  • sunos

illumos

  • illumos

freebsd

  • freebsd

xen

  • xen

netbsd

  • netbsd

citrix

  • xenserver
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer