|
|
Subscribe / Log in / New account

qemu: buffer overflow

Package(s):qemu-kvm, qemu CVE #(s):CVE-2012-6075
Created:January 16, 2013 Updated:March 13, 2013
Description: From the Debian advisory:

It was discovered that the e1000 emulation code in QEMU does not enforce frame size limits in the same way as the real hardware does. This could trigger buffer overflows in the guest operating system driver for that network card, assuming that the host system does not discard such frames (which it will by default).

Alerts:
SUSE SUSE-SU-2014:0446-1 Xen 2014-03-25
Oracle ELSA-2013-1553 qemu-kvm 2013-11-27
Gentoo 201309-24 xen 2013-09-27
openSUSE openSUSE-SU-2013:1404-1 xen 2013-09-04
Mandriva MDVSA-2013:121 qemu 2013-04-10
Red Hat RHSA-2013:0639-01 qemu-kvm-rhev 2013-03-12
CentOS CESA-2013:0609 qemu-kvm 2013-03-09
Oracle ELSA-2013-0608 kvm 2013-03-08
CentOS CESA-2013:0608 kvm 2013-03-08
Oracle ELSA-2013-0609 qemu-kvm 2013-03-08
Scientific Linux SL-qemu-20130307 qemu-kvm 2013-03-07
Scientific Linux SL-kvm-20130307 kvm 2013-03-07
CentOS CESA-2013:0608 kvm 2013-03-08
Red Hat RHSA-2013:0609-01 qemu-kvm 2013-03-07
Red Hat RHSA-2013:0608-01 kvm 2013-03-07
Scientific Linux SL-xen-20130307 xen 2013-03-07
Oracle ELSA-2013-0599 xen 2013-03-07
CentOS CESA-2013:0599 xen 2013-03-06
Red Hat RHSA-2013:0599-01 xen 2013-03-06
openSUSE openSUSE-SU-2013:0637-1 xen 2013-04-08
openSUSE openSUSE-SU-2013:0636-1 xen 2013-04-08
Debian DSA-2619-1 xen-qemu-dm-4.0 2013-02-10
Mageia MGASA-2013-0025 qemu-kvm 2013-02-06
Fedora FEDORA-2013-1274 xen 2013-02-02
Fedora FEDORA-2013-1269 xen 2013-02-02
Fedora FEDORA-2013-1434 xen 2013-02-02
Fedora FEDORA-2013-0934 qemu 2013-01-28
Fedora FEDORA-2013-0971 qemu 2013-01-26
Fedora FEDORA-2013-0965 qemu 2013-01-26
Ubuntu USN-1692-1 qemu-kvm 2013-01-16
Debian DSA-2608-1 qemu 2013-01-15
Debian DSA-2607-1 qemu-kvm 2013-01-15

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds