9.3
CVSSv2

CVE-2012-6075

Published: 13/02/2013 Updated: 13/02/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote malicious users to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu

fedoraproject fedora 17

fedoraproject fedora 16

fedoraproject fedora 18

suse linux enterprise server 11

opensuse opensuse 12.2

opensuse opensuse 12.1

redhat enterprise linux server 5.0

redhat enterprise linux workstation 5.0

redhat enterprise linux server aus 6.4

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 5.0

redhat enterprise linux server aus 5.9

redhat enterprise linux eus 5.9

redhat enterprise linux eus 6.4

redhat virtualization 3.0

debian debian linux 6.0

canonical ubuntu linux 11.10

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

canonical ubuntu linux 10.04

Vendor Advisories

Debian Bug report logs - #696051 potential guest-side buffer overflow caused by e1000 device emulation and large incoming packets - CVE-2012-6075 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Michael Tokarev <mjt@tlsmskru> Date: Sun, 16 Dec 2012 ...
QEMU could be made to crash or run programs if it received specially crafted network traffic ...
Synopsis Important: qemu-kvm-rhev security update Type/Severity Security Advisory: Important Topic Updated qemu-kvm-rhev packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact A Common ...
Synopsis Important: qemu-kvm-rhev security update Type/Severity Security Advisory: Important Topic Updated qemu-kvm-rhev packages that fix one security issue are nowavailable for Red Hat OpenStack FolsomThe Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vu ...
Synopsis Important: kvm security update Type/Severity Security Advisory: Important Topic Updated kvm packages that fix one security issue are now available for RedHat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability Scorin ...
Synopsis Important: qemu-kvm security update Type/Severity Security Advisory: Important Topic Updated qemu-kvm packages that fix one security issue are now available forRed Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerabil ...
Synopsis Important: xen security update Type/Severity Security Advisory: Important Topic Updated xen packages that fix one security issue are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerability Scorin ...
Synopsis Important: rhev-hypervisor6 security and bug fix update Type/Severity Security Advisory: Important Topic An updated rhev-hypervisor6 package that fixes several security issues andvarious bugs is now availableThe Red Hat Security Response Team has rated this update as havingimportant security impac ...
A buffer overflow was found in the e1000 emulation, which could be triggered when processing jumbo frames For the stable distribution (squeeze), this problem has been fixed in version 401-2+squeeze3 For the unstable distribution (sid), this problem has been fixed in version 413-8 of the xen source package We recommend that you upgrade your x ...
It was discovered that the e1000 emulation code in QEMU does not enforce frame size limits in the same way as the real hardware does This could trigger buffer overflows in the guest operating system driver for that network card, assuming that the host system does not discard such frames (which it will by default) For the stable distribution (sque ...
It was discovered that the e1000 emulation code in QEMU does not enforce frame size limits in the same way as the real hardware does This could trigger buffer overflows in the guest operating system driver for that network card, assuming that the host system does not discard such frames (which it will by default) For the stable distribution (sque ...