Executive Summary

Informations
Name CVE-2011-4111 First vendor Publication 2014-02-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4111

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21812
 
Oval ID: oval:org.mitre.oval:def:21812
Title: RHSA-2011:1777: qemu-kvm security update (Important)
Description: Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.
Family: unix Class: patch
Reference(s): RHSA-2011:1777-01
CESA-2011:1777
CVE-2011-4111
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21985
 
Oval ID: oval:org.mitre.oval:def:21985
Title: RHSA-2011:1801: qemu-kvm security update (Important)
Description: Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.
Family: unix Class: patch
Reference(s): RHSA-2011:1801-01
CESA-2011:1801
CVE-2011-4111
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23505
 
Oval ID: oval:org.mitre.oval:def:23505
Title: ELSA-2011:1777: qemu-kvm security update (Important)
Description: Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.
Family: unix Class: patch
Reference(s): ELSA-2011:1777-01
CVE-2011-4111
Version: 6
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23594
 
Oval ID: oval:org.mitre.oval:def:23594
Title: ELSA-2011:1801: qemu-kvm security update (Important)
Description: Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.
Family: unix Class: patch
Reference(s): ELSA-2011:1801-01
CVE-2011-4111
Version: 6
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27840
 
Oval ID: oval:org.mitre.oval:def:27840
Title: DEPRECATED: ELSA-2011-1777 -- qemu-kvm security update (important)
Description: [qemu-kvm-0.12.1.2-2.209.el6_2.1] - kvm-ccid-Fix-buffer-overrun-in-handling-of-VSC_ATR-messa.patch [bz#751312] - CVE: CVE-2011-4111 - Resolves: bz#751312 (CVE-2011-4111 qemu: ccid: buffer overflow in handling of VSC_ATR message [rhel-6.2.z])
Family: unix Class: patch
Reference(s): ELSA-2011-1777
CVE-2011-4111
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for qemu-img CESA-2011:1777 centos6
File : nvt/gb_CESA-2011_1777_qemu-img_centos6.nasl
2012-07-30 Name : CentOS Update for qemu-img CESA-2011:1801 centos6
File : nvt/gb_CESA-2011_1801_qemu-img_centos6.nasl
2012-07-09 Name : RedHat Update for qemu-kvm RHSA-2011:1777-01
File : nvt/gb_RHSA-2011_1777-01_qemu-kvm.nasl

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1777.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1777.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1801.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1777.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1801.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=751310
MISC http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log
http://git.qemu.org/?p=qemu.git%3Ba=log%3Bh=refs/heads/stable-1.0
REDHAT http://rhn.redhat.com/errata/RHSA-2011-1777.html
http://rhn.redhat.com/errata/RHSA-2011-1801.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:17:31
  • Multiple Updates
2024-02-01 12:05:11
  • Multiple Updates
2023-09-05 12:16:27
  • Multiple Updates
2023-09-05 01:05:03
  • Multiple Updates
2023-09-02 12:16:32
  • Multiple Updates
2023-09-02 01:05:09
  • Multiple Updates
2023-08-12 12:20:06
  • Multiple Updates
2023-08-12 01:05:10
  • Multiple Updates
2023-08-11 12:16:38
  • Multiple Updates
2023-08-11 01:05:19
  • Multiple Updates
2023-08-06 12:15:59
  • Multiple Updates
2023-08-06 01:05:10
  • Multiple Updates
2023-08-04 12:16:03
  • Multiple Updates
2023-08-04 01:05:10
  • Multiple Updates
2023-07-14 12:16:02
  • Multiple Updates
2023-07-14 01:05:08
  • Multiple Updates
2023-03-29 01:17:55
  • Multiple Updates
2023-03-28 12:05:15
  • Multiple Updates
2023-02-13 09:28:15
  • Multiple Updates
2022-10-11 12:14:19
  • Multiple Updates
2022-10-11 01:04:53
  • Multiple Updates
2021-05-05 01:09:27
  • Multiple Updates
2021-05-04 12:17:47
  • Multiple Updates
2021-04-22 01:21:05
  • Multiple Updates
2020-11-03 12:07:14
  • Multiple Updates
2020-05-23 01:47:27
  • Multiple Updates
2020-05-23 00:32:08
  • Multiple Updates
2019-04-22 21:19:05
  • Multiple Updates
2018-09-07 12:06:10
  • Multiple Updates
2016-06-28 18:53:10
  • Multiple Updates
2014-03-07 13:21:15
  • Multiple Updates
2014-02-27 17:19:21
  • Multiple Updates
2014-02-26 21:21:02
  • First insertion