The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2012-06-12T22:00:00

Updated: 2024-08-06T18:16:19.831Z

Reserved: 2011-12-14T00:00:00

Link: CVE-2012-0217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-06-12T22:55:01.343

Modified: 2020-09-28T12:58:30.503

Link: CVE-2012-0217

cve-icon Redhat

Severity : Important

Publid Date: 2012-06-12T00:00:00Z

Links: CVE-2012-0217 - Bugzilla