Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."
References
Link Resource
http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html Mailing List Third Party Advisory
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html Mailing List Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2012-1233.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1234.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1235.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1236.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1262.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1325.html Third Party Advisory
http://secunia.com/advisories/50472 Third Party Advisory
http://secunia.com/advisories/50528 Third Party Advisory
http://secunia.com/advisories/50530 Third Party Advisory
http://secunia.com/advisories/50632 Third Party Advisory
http://secunia.com/advisories/50689 Third Party Advisory
http://secunia.com/advisories/50860 Third Party Advisory
http://secunia.com/advisories/50913 Third Party Advisory
http://secunia.com/advisories/51413 Third Party Advisory
http://secunia.com/advisories/55082 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201309-24.xml Third Party Advisory
http://support.citrix.com/article/CTX134708 Third Party Advisory
http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability Vendor Advisory
http://www.debian.org/security/2012/dsa-2543 Third Party Advisory
http://www.debian.org/security/2012/dsa-2545 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/09/05/10 Mailing List Mitigation Third Party Advisory
http://www.securityfocus.com/bid/55413 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1590-1 Third Party Advisory
https://security.gentoo.org/glsa/201604-03 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2012-11-23T20:00:00

Updated: 2017-06-30T16:57:01

Reserved: 2012-06-14T00:00:00


Link: CVE-2012-3515

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-11-23T20:55:03.523

Modified: 2023-02-13T04:34:24.947


Link: CVE-2012-3515

JSON object: View

cve-icon Redhat Information

No data.

CWE