7.2
HIGH
CVE-2012-0217
Xen/x86-64 Kernel System-Call Privilege Escalation Vulnerability
Description

The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.

INFO

Published Date :

June 12, 2012, 10:55 p.m.

Last Modified :

Sept. 28, 2020, 12:58 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2012-0217 has a 27 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-0217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_server_2003
4 Microsoft windows_xp
1 Sun sunos
1 Freebsd freebsd
1 Xen xen
1 Joyent smartos
1 Netbsd netbsd
1 Citrix xenserver
1 Illumos illumos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0217.

URL Resource
http://blog.illumos.org/2012/06/14/illumos-vulnerability-patched/
http://blog.xen.org/index.php/2012/06/13/the-intel-sysret-privilege-escalation/
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2012-003.txt.asc
http://lists.xen.org/archives/html/xen-announce/2012-06/msg00001.html
http://lists.xen.org/archives/html/xen-devel/2012-06/msg01072.html
http://secunia.com/advisories/55082
http://security.freebsd.org/advisories/FreeBSD-SA-12:04.sysret.asc
http://security.gentoo.org/glsa/glsa-201309-24.xml
http://smartos.org/2012/06/15/smartos-news-3/
http://support.citrix.com/article/CTX133161
http://wiki.smartos.org/display/DOC/SmartOS+Change+Log#SmartOSChangeLog-June14%2C2012
http://www.debian.org/security/2012/dsa-2501
http://www.debian.org/security/2012/dsa-2508
http://www.kb.cert.org/vuls/id/649219 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html
http://www.us-cert.gov/cas/techalerts/TA12-164A.html US Government Resource
https://bugzilla.redhat.com/show_bug.cgi?id=813428
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15596
https://www.exploit-db.com/exploits/28718/
https://www.exploit-db.com/exploits/46508/
https://www.illumos.org/issues/2873

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

RedTeam link

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:12 p.m. This repo has been linked 34 different CVEs too.

Architecture internals learning path from Open Security Training, provides a set of resources to complete the learning path, includes code-base, videos, techniques, useful articles and concepts to understand the courses.

c opensecurity mmu reverse-engineering rootkit-hunter rootkit-kernel tlb

C Assembly

Updated: 4 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 16, 2023, 3:23 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2022, 2:42 p.m. This repo has been linked 34 different CVEs too.

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Exploit Development.

code-execution developer developer-experience developer-tools development development-tools exploit exploitation exploitation-framework exploitation-frameworks exploitation-menu vulnerability-detection

Updated: 2 months, 4 weeks ago
15 stars 5 fork 5 watcher
Born at : April 17, 2022, 11:20 p.m. This repo has been linked 23 different CVEs too.

None

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2022, 5:46 p.m. This repo has been linked 36 different CVEs too.

红队渗透测试|攻防|学习|工具|分析|研究资料汇总

Updated: 2 weeks, 5 days ago
213 stars 56 fork 56 watcher
Born at : Aug. 30, 2021, 7:18 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 9 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 10, 2021, 6:27 a.m. This repo has been linked 34 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 1 week, 6 days ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

None

Updated: 1 week, 5 days ago
107 stars 23 fork 23 watcher
Born at : April 5, 2021, 9:58 p.m. This repo has been linked 34 different CVEs too.

转于互联网作备份(更新ing),侵删👣

Updated: 3 years, 5 months ago
0 stars 7 fork 7 watcher
Born at : April 3, 2021, 2:50 a.m. This repo has been linked 34 different CVEs too.

Windows Exploit Development Tutorial Series

Python PLSQL JavaScript

Updated: 4 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2021, 2:39 p.m. This repo has been linked 23 different CVEs too.

APT-GUID

apt-guide

Updated: 1 month ago
24 stars 12 fork 12 watcher
Born at : Oct. 23, 2020, 3:10 a.m. This repo has been linked 16 different CVEs too.

Red-Team Attack Guid

red-team

Updated: 1 week, 6 days ago
248 stars 64 fork 64 watcher
Born at : Oct. 21, 2020, 8:19 a.m. This repo has been linked 34 different CVEs too.

esoteric

Updated: 1 month ago
49 stars 12 fork 12 watcher
Born at : Sept. 9, 2020, 8:28 p.m. This repo has been linked 23 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46508/ [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:x64:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:itanium:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS12-042 [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-042 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/28718/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15596 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15596 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 03, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.01%

score

0.20594

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability