Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-29130

Published: 26 November 2020

slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.

Priority

Low

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
libslirp
Launchpad, Ubuntu, Debian
bionic Does not exist

focal
Released (4.1.0-2ubuntu2.2)
groovy
Released (4.3.1-1ubuntu0.1)
hirsute Not vulnerable
(4.4.0-1)
impish Not vulnerable
(4.4.0-1)
jammy Not vulnerable
(4.4.0-1)
trusty Does not exist

upstream
Released (4.4.0-1)
xenial Does not exist

Patches:
upstream: https://gitlab.freedesktop.org/slirp/libslirp/-/commit/2e1dcbc0c2af64fcb17009eaf2ceedd81be2b27f
qemu
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(uses system libslirp)
groovy Not vulnerable
(uses system libslirp)
hirsute Not vulnerable
(uses system libslirp)
impish Not vulnerable
(uses system libslirp)
jammy Not vulnerable
(uses system libslirp)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
qemu-kvm
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N