9.3
CRITICAL
CVE-2012-6075
QEMU e1000 Device Driver Buffer Overflow
Description

Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.

INFO

Published Date :

Feb. 13, 2013, 1:55 a.m.

Last Modified :

Feb. 13, 2023, 4:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-6075 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
6 Redhat virtualization
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
1 Opensuse opensuse
1 Suse linux_enterprise_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-6075.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html Third Party Advisory
http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0599.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0608.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0609.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0610.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0639.html Third Party Advisory
http://secunia.com/advisories/55082 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201309-24.xml Third Party Advisory
http://www.debian.org/security/2013/dsa-2607 Third Party Advisory
http://www.debian.org/security/2013/dsa-2608 Third Party Advisory
http://www.debian.org/security/2013/dsa-2619 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/12/30/1 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/57420 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1692-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=889301 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-6075 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-6075 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commitdiff;h=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb [Patch, Vendor Advisory]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commitdiff;h=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb Patch http://git.qemu.org/?p=qemu.git;a=commitdiff;h=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb Patch, Vendor Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html Third Party Advisory
    Changed Reference Type http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html No Types Assigned http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html Patch, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0599.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0599.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0608.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0608.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0609.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0609.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0610.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0610.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0639.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0639.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/55082 No Types Assigned http://secunia.com/advisories/55082 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201309-24.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201309-24.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2607 No Types Assigned http://www.debian.org/security/2013/dsa-2607 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2608 No Types Assigned http://www.debian.org/security/2013/dsa-2608 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2619 No Types Assigned http://www.debian.org/security/2013/dsa-2619 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/12/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2012/12/30/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/57420 No Types Assigned http://www.securityfocus.com/bid/57420 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1692-1 No Types Assigned http://www.ubuntu.com/usn/USN-1692-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=889301 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=889301 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.3:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.4:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.3.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:*:rc2:*:*:*:*:*:* versions up to (including) 1.3.0 *cpe:2.3:a:qemu:qemu:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.4.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:1.4.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 13, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-6075 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.97 }} -0.34%

score

0.89039

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability