Lucene search

K
thnThe Hacker NewsTHN:8263E4EA2C70F7403FA04702D769193E
HistoryJul 24, 2012 - 8:06 p.m.

CVE-2012-0217 - Intel SYSRET FreeBSD Privilege Escalation Exploit Released

2012-07-2420:06:00
The Hacker News
thehackernews.com
7

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

21.6%

The Hacker News

The Vulnerability reported on 06/12/2012, dubbed as “CVE-2012-0217” - according to that Some 64-bit operating systems and virtualization software running on Intel CPU hardware are vulnerable to a local privilege escalation attack. The vulnerability may be exploited for local privilege escalation or a guest-to-host virtual machine escape.

FreeBSD/amd64 runs on CPUs from different vendors. Due to varying behaviour of CPUs in 64 bit mode a sanity check of the kernel may be insufficient when returning from a system call. Successful exploitation of the problem can lead to local kernel privilege escalation, kernel data corruption and/or crash.

Inj3ct0r team today released related private exploit on their website, which allow normal FreeBSD users to Privilege Escalation. All systems running 64 bit Xen hypervisor running 64 bit PV guests onIntel CPUs are vulnerable to this issue.

However FreeBSD/amd64 running on AMD CPUs is not vulnerable to thisparticular problem.Systems with 64 bit capable CPUs, but running the 32 bit FreeBSD/i386kernel are not vulnerable, nor are systems running on differentprocessor architectures.

Download the relevant patch from the location below:

fetch https://security.FreeBSD.org/patches/SA-12:04/sysret.patch

fetch https://security.FreeBSD.org/patches/SA-12:04/sysret.patch.asc

fetch https://security.FreeBSD.org/patches/SA-12:04/sysret-81.patch

fetch https://security.FreeBSD.org/patches/SA-12:04/sysret-81.patch.asc

[8.1 if original sysret.patch has been applied]

fetch https://security.FreeBSD.org/patches/SA-12:04/sysret-81-correction.patch

fetch https://security.FreeBSD.org/patches/SA-12:04/sysret-81-correction.patch.asc

How to Apply the patch ?

cd /usr/src

patch < /path/to/patch

After Recompile your kernel as described****and reboot the system and update system

freebsd-update fetch

freebsd-update install

DOWNLOAD “FreeBSD Privilege Escalation Exploit”

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

21.6%