CVE-2012-3515

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2012-3515
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2012-3515.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2012-3515
Related
Published
2012-11-23T20:55:03Z
Modified
2024-09-18T01:00:22Z
Summary
[none]
Details

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."

References

Affected packages

Debian:11 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.2+dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.2+dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.2+dfsg-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:11 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.1.3-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.1.3-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.1.3-2

Ecosystem specific

{
    "urgency": "not yet assigned"
}