CVE-2020-29130

NameCVE-2020-29130
Descriptionslirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2560-1, DLA-3362-1, ELA-364-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libslirp (PTS)bullseye4.4.0-1+deb11u2fixed
sid, trixie, bookworm4.7.0-1fixed
qemu (PTS)jessie, jessie (lts)1:2.1+dfsg-12+deb8u23fixed
stretch (security)1:2.8+dfsg-6+deb9u17fixed
stretch (lts), stretch1:2.8+dfsg-6+deb9u19fixed
buster1:3.1+dfsg-8+deb10u8vulnerable
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.3+ds-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libslirpsource(unstable)4.4.0-1
qemusourcejessie1:2.1+dfsg-12+deb8u19ELA-364-1
qemusourcestretch1:2.8+dfsg-6+deb9u13DLA-2560-1
qemusourcebuster1:3.1+dfsg-8+deb10u10DLA-3362-1
qemusource(unstable)1:4.1-2

Notes

https://gitlab.freedesktop.org/slirp/libslirp/-/commit/2e1dcbc0c2af64fcb17009eaf2ceedd81be2b27f (v4.4.0)
qemu 1:4.1-2 switched to system libslirp, marking that version as fixed.
https://github.com/rootless-containers/slirp4netns/security/advisories/GHSA-2j37-w439-87q3

Search for package or bug name: Reporting problems