7.2
CVSSv2

CVE-2012-3515

Published: 23/11/2012 Updated: 13/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 4.0.0

xen xen 4.1.0

qemu qemu

suse linux enterprise server 11

suse linux enterprise server 10

suse linux enterprise desktop 11

opensuse opensuse 11.4

opensuse opensuse 12.2

suse linux enterprise desktop 10

opensuse opensuse 12.1

suse linux enterprise software development kit 11

suse linux enterprise software development kit 10

redhat virtualization 3.0

redhat enterprise linux server 5.0

redhat enterprise linux workstation 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 5.0

redhat enterprise linux eus 6.3

redhat virtualization 6.0

redhat virtualization 5.0

debian debian linux 7.0

debian debian linux 6.0

canonical ubuntu linux 11.04

canonical ubuntu linux 11.10

canonical ubuntu linux 12.04

canonical ubuntu linux 10.04

Vendor Advisories

Debian Bug report logs - #678280 CVE-2012-2652 Package: qemu; Maintainer for qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Source for qemu is src:qemu (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Wed, 20 Jun 2012 15:24:02 UTC Severity: grave Tags: patch ...
QEMU could be made to crash or run programs ...
Synopsis Important: qemu-kvm security update Type/Severity Security Advisory: Important Topic Updated qemu-kvm packages that fix one security issue are now available forRed Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerabil ...
Synopsis Important: qemu-kvm-rhev security and bug fix update Type/Severity Security Advisory: Important Topic Updated qemu-kvm-rhev packages that fix one security issue and two bugs arenow available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant s ...
Synopsis Important: kvm security update Type/Severity Security Advisory: Important Topic Updated kvm packages that fix one security issue are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability Scorin ...
Synopsis Important: xen security update Type/Severity Security Advisory: Important Topic Updated xen packages that fix one security issue are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability Scorin ...
Synopsis Important: rhev-hypervisor6 security and bug fix update Type/Severity Security Advisory: Important Topic An updated rhev-hypervisor6 package that fixes multiple security issues andone bug is now availableThe Red Hat Security Response Team has rated this update as havingimportant security impact C ...
Multiple vulnerabilities have been discovered in QEMU, a fast processor emulator The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2012-2652: The snapshot mode of QEMU (-snapshot) incorrectly handles temporary files used to store the current state, making it vulnerable to symlink attacks (includin ...
Multiple vulnerabilities have been discovered in xen-qemu-dm-40, the Xen QEMU Device Model virtual machine hardware emulator The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2012-3515: The device model for HVM domains does not properly handle VT100 escape sequences when emulating certain devices wit ...
Multiple vulnerabilities have been discovered in KVM, a full virtualization solution on x86 hardware The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2012-2652: The snapshot mode of QEMU (-snapshot) incorrectly handles temporary files used to store the current state, making it vulnerable to symli ...

References

CWE-20http://secunia.com/advisories/50530http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerabilityhttp://www.openwall.com/lists/oss-security/2012/09/05/10http://secunia.com/advisories/50472http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.htmlhttp://support.citrix.com/article/CTX134708http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.htmlhttp://www.debian.org/security/2012/dsa-2545http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.htmlhttp://lists.opensuse.org/opensuse-updates/2012-09/msg00051.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1234.htmlhttp://www.debian.org/security/2012/dsa-2543http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.htmlhttp://www.ubuntu.com/usn/USN-1590-1http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1235.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1325.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1233.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1236.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1262.htmlhttp://www.securityfocus.com/bid/55413http://secunia.com/advisories/50860http://secunia.com/advisories/50632http://secunia.com/advisories/50528http://secunia.com/advisories/50689http://secunia.com/advisories/50913http://secunia.com/advisories/51413http://security.gentoo.org/glsa/glsa-201309-24.xmlhttp://secunia.com/advisories/55082http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.htmlhttps://security.gentoo.org/glsa/201604-03http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=loghttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=678280https://usn.ubuntu.com/1590-1/https://nvd.nist.gov