CVE-2020-29129

ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
Configurations

Configuration 1

cpe:2.3:a:libslirp_project:libslirp:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-11-26 08:15

Updated : 2022-10-14 12:22


NVD link : CVE-2020-29129

Mitre link : CVE-2020-29129

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read