2017-10-16 12:31:07 -04:00
{
2019-03-18 04:56:15 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "secalert@redhat.com" ,
"ID" : "CVE-2012-6075" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 04:56:15 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb" ,
"refsource" : "CONFIRM" ,
"url" : "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb"
} ,
{
"name" : "FEDORA-2013-0965" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html"
} ,
{
"name" : "55082" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/55082"
} ,
{
"name" : "DSA-2608" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2013/dsa-2608"
} ,
{
"name" : "openSUSE-SU-2013:0637" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html"
} ,
{
"name" : "GLSA-201309-24" ,
"refsource" : "GENTOO" ,
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
} ,
{
"name" : "[oss-security] 20121229 Re: CVE request: qemu e1000 emulated device gues-side buffer overflow" ,
"refsource" : "MLIST" ,
"url" : "http://www.openwall.com/lists/oss-security/2012/12/30/1"
} ,
{
"name" : "DSA-2607" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2013/dsa-2607"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=889301" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=889301"
} ,
{
"name" : "RHSA-2013:0639" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0639.html"
} ,
{
"name" : "RHSA-2013:0608" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0608.html"
} ,
{
"name" : "FEDORA-2013-0934" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html"
} ,
{
"name" : "RHSA-2013:0610" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0610.html"
} ,
{
"name" : "RHSA-2013:0609" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0609.html"
} ,
{
"name" : "USN-1692-1" ,
"refsource" : "UBUNTU" ,
"url" : "http://www.ubuntu.com/usn/USN-1692-1"
} ,
{
"name" : "openSUSE-SU-2013:0636" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
} ,
{
"name" : "SUSE-SU-2014:0446" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
} ,
{
"name" : "DSA-2619" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2013/dsa-2619"
} ,
{
"name" : "[Qemu-devel] 20121205 [PATCH] e1000: Discard oversized packets based on\tSBP|LPE" ,
"refsource" : "MLIST" ,
"url" : "http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html"
} ,
{
"name" : "RHSA-2013:0599" ,
"refsource" : "REDHAT" ,
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0599.html"
} ,
{
"name" : "57420" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/57420"
} ,
{
"name" : "FEDORA-2013-0971" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html"
}
]
}
}