ID CVE-2012-6075
Summary Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.
References
Vulnerable Configurations
  • cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.13.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.13.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.13.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.13.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.13.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.13.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.14.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.14.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:0.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:0.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.1.2\+dfsg:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.1.2\+dfsg:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
CVSS
Base: 9.3 (as of 13-02-2023 - 04:37)
Impact:
Exploitability:
CWE CWE-120
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 889301
    title CVE-2012-6075 qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment xen is earlier than 0:3.0.3-142.el5_9.2
            oval oval:com.redhat.rhsa:tst:20130599001
          • comment xen is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070114002
        • AND
          • comment xen-devel is earlier than 0:3.0.3-142.el5_9.2
            oval oval:com.redhat.rhsa:tst:20130599003
          • comment xen-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070114004
        • AND
          • comment xen-libs is earlier than 0:3.0.3-142.el5_9.2
            oval oval:com.redhat.rhsa:tst:20130599005
          • comment xen-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070114006
    rhsa
    id RHSA-2013:0599
    released 2013-03-06
    severity Important
    title RHSA-2013:0599: xen security update (Important)
  • bugzilla
    id 889301
    title CVE-2012-6075 qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment kmod-kvm is earlier than 0:83-262.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130608001
          • comment kmod-kvm is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091465002
        • AND
          • comment kmod-kvm-debug is earlier than 0:83-262.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130608003
          • comment kmod-kvm-debug is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110028004
        • AND
          • comment kvm is earlier than 0:83-262.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130608005
          • comment kvm is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091465004
        • AND
          • comment kvm-qemu-img is earlier than 0:83-262.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130608007
          • comment kvm-qemu-img is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091465006
        • AND
          • comment kvm-tools is earlier than 0:83-262.el5_9.1
            oval oval:com.redhat.rhsa:tst:20130608009
          • comment kvm-tools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091465008
    rhsa
    id RHSA-2013:0608
    released 2013-03-07
    severity Important
    title RHSA-2013:0608: kvm security update (Important)
  • bugzilla
    id 889301
    title CVE-2012-6075 qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment qemu-guest-agent is earlier than 2:0.12.1.2-2.355.el6_4.2
            oval oval:com.redhat.rhsa:tst:20130609001
          • comment qemu-guest-agent is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121234002
        • AND
          • comment qemu-guest-agent-win32 is earlier than 2:0.12.1.2-2.355.el6_4.2
            oval oval:com.redhat.rhsa:tst:20130609003
          • comment qemu-guest-agent-win32 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130609004
        • AND
          • comment qemu-img is earlier than 2:0.12.1.2-2.355.el6_4.2
            oval oval:com.redhat.rhsa:tst:20130609005
          • comment qemu-img is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345002
        • AND
          • comment qemu-kvm is earlier than 2:0.12.1.2-2.355.el6_4.2
            oval oval:com.redhat.rhsa:tst:20130609007
          • comment qemu-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345004
        • AND
          • comment qemu-kvm-tools is earlier than 2:0.12.1.2-2.355.el6_4.2
            oval oval:com.redhat.rhsa:tst:20130609009
          • comment qemu-kvm-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345006
    rhsa
    id RHSA-2013:0609
    released 2013-03-07
    severity Important
    title RHSA-2013:0609: qemu-kvm security update (Important)
  • rhsa
    id RHSA-2013:0610
  • rhsa
    id RHSA-2013:0639
rpms
  • xen-0:3.0.3-142.el5_9.2
  • xen-debuginfo-0:3.0.3-142.el5_9.2
  • xen-devel-0:3.0.3-142.el5_9.2
  • xen-libs-0:3.0.3-142.el5_9.2
  • kmod-kvm-0:83-262.el5_9.1
  • kmod-kvm-debug-0:83-262.el5_9.1
  • kvm-0:83-262.el5_9.1
  • kvm-debuginfo-0:83-262.el5_9.1
  • kvm-qemu-img-0:83-262.el5_9.1
  • kvm-tools-0:83-262.el5_9.1
  • qemu-guest-agent-2:0.12.1.2-2.355.el6_4.2
  • qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.2
  • qemu-img-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.2
  • qemu-img-rhev-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-rhev-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-rhev-tools-2:0.12.1.2-2.355.el6_4.2
  • rhev-hypervisor6-0:6.4-20130306.2.el6_4
  • qemu-img-rhev-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-rhev-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.355.el6_4.2
  • qemu-kvm-rhev-tools-2:0.12.1.2-2.355.el6_4.2
refmap via4
bid 57420
confirm
debian
  • DSA-2607
  • DSA-2608
  • DSA-2619
fedora
  • FEDORA-2013-0934
  • FEDORA-2013-0965
  • FEDORA-2013-0971
gentoo GLSA-201309-24
mlist
  • [Qemu-devel] 20121205 [PATCH] e1000: Discard oversized packets based on SBP|LPE
  • [oss-security] 20121229 Re: CVE request: qemu e1000 emulated device gues-side buffer overflow
secunia 55082
suse
  • SUSE-SU-2014:0446
  • openSUSE-SU-2013:0636
  • openSUSE-SU-2013:0637
ubuntu USN-1692-1
Last major update 13-02-2023 - 04:37
Published 13-02-2013 - 01:55
Last modified 13-02-2023 - 04:37
Back to Top