CVE-2020-29130

slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libslirp_project:libslirp:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

15 Mar 2023, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/03/msg00013.html -

Information

Published : 2020-11-26 20:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-29130

Mitre link : CVE-2020-29130

CVE.ORG link : CVE-2020-29130


JSON object : View

Products Affected

libslirp_project

  • libslirp

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-125

Out-of-bounds Read