Executive Summary

Informations
Name CVE-2011-2512 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The virtio_queue_notify in qemu-kvm 0.14.0 and earlier does not properly validate the virtqueue number, which allows guest users to cause a denial of service (guest crash) and possibly execute arbitrary code via a negative number in the Queue Notify field of the Virtio Header, which bypasses a signed comparison.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2512

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12421
 
Oval ID: oval:org.mitre.oval:def:12421
Title: DSA-2270-1 qemu-kvm -- programming error
Description: It was discovered that incorrect sanitising of virtio queue commands in KVM, a solution for full virtualization on x86 hardware, could lead to denial of service of the execution of arbitrary code. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2270-1
CVE-2011-2512
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13974
 
Oval ID: oval:org.mitre.oval:def:13974
Title: USN-1165-1 -- qemu-kvm vulnerabilities
Description: qemu-kvm: Machine emulator and virtualizer A privileged attacker within a QEMU guest could cause QEMU to crash.
Family: unix Class: patch
Reference(s): USN-1165-1
CVE-2011-2212
CVE-2011-2512
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22055
 
Oval ID: oval:org.mitre.oval:def:22055
Title: RHSA-2011:0919: qemu-kvm security and bug fix update (Important)
Description: The virtio_queue_notify in qemu-kvm 0.14.0 and earlier does not properly validate the virtqueue number, which allows guest users to cause a denial of service (guest crash) and possibly execute arbitrary code via a negative number in the Queue Notify field of the Virtio Header, which bypasses a signed comparison.
Family: unix Class: patch
Reference(s): RHSA-2011:0919-01
CVE-2011-2212
CVE-2011-2512
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23582
 
Oval ID: oval:org.mitre.oval:def:23582
Title: ELSA-2011:0919: qemu-kvm security and bug fix update (Important)
Description: The virtio_queue_notify in qemu-kvm 0.14.0 and earlier does not properly validate the virtqueue number, which allows guest users to cause a denial of service (guest crash) and possibly execute arbitrary code via a negative number in the Queue Notify field of the Virtio Header, which bypasses a signed comparison.
Family: unix Class: patch
Reference(s): ELSA-2011:0919-01
CVE-2011-2212
CVE-2011-2512
Version: 13
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28000
 
Oval ID: oval:org.mitre.oval:def:28000
Title: DEPRECATED: ELSA-2011-0919 -- qemu-kvm security and bug fix update (important)
Description: [qemu-kvm-0.12.1.2-2.160.el6_1.2] - kvm-virtio-guard-against-negative-vq-notifies.patch [bz#717403] - Resolves: bz#717403 (qemu-kvm: OOB memory access caused by negative vq notifies [rhel-6.1.z]) [qemu-kvm-0.12.1.2-2.160.el6_1] - kvm-Fix-phys-memory-client-pass-guest-physical-address-n.patch [bz#701771] - kvm-virtio-prevent-indirect-descriptor-buffer-overflow.patch [bz#713592] - Resolves: bz#701771 (Fix phys memory client for vhost) - Resolves: bz#713592 (EMBARGOED CVE-2011-2212 virtqueue: too-large indirect descriptor buffer overflow [rhel-6.1.z])
Family: unix Class: patch
Reference(s): ELSA-2011-0919
CVE-2011-2212
CVE-2011-2512
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-04 (ebuild)
File : nvt/glsa_201210_04.nasl
2012-06-06 Name : RedHat Update for qemu-kvm RHSA-2011:0919-01
File : nvt/gb_RHSA-2011_0919-01_qemu-kvm.nasl
2011-08-03 Name : Debian Security Advisory DSA 2270-1 (qemu-kvm)
File : nvt/deb_2270_1.nasl
2011-07-08 Name : Ubuntu Update for qemu-kvm USN-1165-1
File : nvt/gb_ubuntu_USN_1165_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74751 KVM qemu-kvm VirtIO Queue Notification Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kvm-110711.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kvm-110711.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0919.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0919.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-04.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-110630.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1165-1.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2270.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2011/dsa-2270
MISC http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commitdiff%3Bh=7157e2e23e8...
MLIST http://www.openwall.com/lists/oss-security/2011/06/28/13
http://www.openwall.com/lists/oss-security/2011/06/29/15
OSVDB http://www.osvdb.org/74751
REDHAT http://rhn.redhat.com/errata/RHSA-2011-0919.html
SECUNIA http://secunia.com/advisories/44458
http://secunia.com/advisories/44648
http://secunia.com/advisories/45158
http://secunia.com/advisories/45170
http://secunia.com/advisories/45301
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html
https://hermes.opensuse.org/messages/9605323
UBUNTU http://ubuntu.com/usn/usn-1165-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 09:28:45
  • Multiple Updates
2021-05-04 12:14:43
  • Multiple Updates
2021-04-22 01:16:02
  • Multiple Updates
2020-05-23 01:44:49
  • Multiple Updates
2020-05-23 00:28:56
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-06-28 18:42:39
  • Multiple Updates
2016-04-26 20:51:48
  • Multiple Updates
2014-06-14 13:31:01
  • Multiple Updates
2014-02-17 11:03:20
  • Multiple Updates
2013-05-10 23:03:10
  • Multiple Updates