CVE-2020-29130

slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
Configurations

Configuration 1

cpe:2.3:a:libslirp_project:libslirp:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Information

Published : 2020-11-26 08:15

Updated : 2021-02-24 07:45


NVD link : CVE-2020-29130

Mitre link : CVE-2020-29130

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read