7.4
HIGH
CVE-2012-0029
Qemu-Kvm E1000 Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via crafted legacy mode packets.

INFO

Published Date :

Jan. 27, 2012, 3:55 p.m.

Last Modified :

Feb. 13, 2023, 12:22 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

4.4
Affected Products

The following products are affected by CVE-2012-0029 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kvm_group qemu-kvm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0029 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0029 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2012-0029 qemu: e1000: process_tx_desc legacy mode packets heap overflow Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via crafted legacy mode packets.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2012:0050 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:0051 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:0109 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:0168 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2012:0370 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2012-0029 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via crafted legacy mode packets. CVE-2012-0029 qemu: e1000: process_tx_desc legacy mode packets heap overflow
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:S/C:C/I:C/A:C)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=log;h=refs/heads/stable-1.0 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:0109 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:0168 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=log%3Bh=refs/heads/stable-1.0 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:0050 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:0051 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2012:0370 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2012-0029 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/72656 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/72656 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 30, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36143

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability