7.4
HIGH
CVE-2011-2212
Qemu-Kvm Virtio Buffer Overflow Vulnerability
Description

Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to "virtqueue in and out requests."

INFO

Published Date :

June 21, 2012, 3:55 p.m.

Last Modified :

Feb. 13, 2023, 1:19 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

4.4
Affected Products

The following products are affected by CVE-2011-2212 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2212 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2212 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2011-2212 qemu-kvm: virtqueue: too-large indirect descriptor buffer overflow Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to "virtqueue in and out requests."
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0919 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2011-2212 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to "virtqueue in and out requests." CVE-2011-2212 qemu-kvm: virtqueue: too-large indirect descriptor buffer overflow
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/security/cve/CVE-2011-2212 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0919 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Removed Reference http://lists.debian.org/debian-security-announce/2011/msg00156.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2011/dsa-2282 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 21, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23770

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability