CVE-2012-3515

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
References
Link Resource
http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html Mailing List Third Party Advisory
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html Mailing List Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2012-1233.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1234.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1235.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1236.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1262.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1325.html Third Party Advisory
http://secunia.com/advisories/50472 Third Party Advisory
http://secunia.com/advisories/50528 Third Party Advisory
http://secunia.com/advisories/50530 Third Party Advisory
http://secunia.com/advisories/50632 Third Party Advisory
http://secunia.com/advisories/50689 Third Party Advisory
http://secunia.com/advisories/50860 Third Party Advisory
http://secunia.com/advisories/50913 Third Party Advisory
http://secunia.com/advisories/51413 Third Party Advisory
http://secunia.com/advisories/55082 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201309-24.xml Third Party Advisory
http://support.citrix.com/article/CTX134708 Third Party Advisory
http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability Vendor Advisory
http://www.debian.org/security/2012/dsa-2543 Third Party Advisory
http://www.debian.org/security/2012/dsa-2545 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/09/05/10 Mailing List Mitigation Third Party Advisory
http://www.securityfocus.com/bid/55413 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1590-1 Third Party Advisory
https://security.gentoo.org/glsa/201604-03 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

History

13 Feb 2023, 04:34

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1234', 'name': 'https://access.redhat.com/errata/RHSA-2012:1234', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-3515', 'name': 'https://access.redhat.com/security/cve/CVE-2012-3515', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=851252', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=851252', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1236', 'name': 'https://access.redhat.com/errata/RHSA-2012:1236', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1235', 'name': 'https://access.redhat.com/errata/RHSA-2012:1235', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1262', 'name': 'https://access.redhat.com/errata/RHSA-2012:1262', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1325', 'name': 'https://access.redhat.com/errata/RHSA-2012:1325', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1233', 'name': 'https://access.redhat.com/errata/RHSA-2012:1233', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2012-3515 qemu: VT100 emulation vulnerability Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."

02 Feb 2023, 15:15

Type Values Removed Values Added
References
  • {'url': 'http://git.qemu.org/?p=qemu-stable-0.15.git;a=log', 'name': 'http://git.qemu.org/?p=qemu-stable-0.15.git;a=log', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1234 -
  • (MISC) http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log -
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-3515 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=851252 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1236 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1235 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1262 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1325 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1233 -
Summary Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space." CVE-2012-3515 qemu: VT100 emulation vulnerability

Information

Published : 2012-11-23 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3515

Mitre link : CVE-2012-3515

CVE.ORG link : CVE-2012-3515


JSON object : View

Products Affected

debian

  • debian_linux

suse

  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit
  • linux_enterprise_server

opensuse

  • opensuse

redhat

  • enterprise_linux
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_eus
  • virtualization

xen

  • xen

qemu

  • qemu

canonical

  • ubuntu_linux
CWE
CWE-20

Improper Input Validation