CVE-2020-29129 - log back

CVE-2020-29129 edited at 01 Dec 2020 10:58:40
References
https://www.openwall.com/lists/oss-security/2020/11/27/1
https://gitlab.freedesktop.org/slirp/libslirp/-/commit/2e1dcbc0c2af64fcb17009eaf2ceedd81be2b27f
- https://git.qemu.org/?p=qemu.git;a=commit;h=37c0c885d19a4c2d69faed891b5c02aaffbdccfb
+ https://git.qemu.org/?p=qemu.git;a=commitdiff;h=37c0c885d19a4c2d69faed891b5c02aaffbdccfb
CVE-2020-29129 edited at 01 Dec 2020 10:25:10
Description
- ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
+ ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length. A privileged guest user may use this flaw to potentially leak host information bytes.
CVE-2020-29129 edited at 01 Dec 2020 10:22:52
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Information disclosure
Description
+ ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.
References
+ https://www.openwall.com/lists/oss-security/2020/11/27/1
+ https://gitlab.freedesktop.org/slirp/libslirp/-/commit/2e1dcbc0c2af64fcb17009eaf2ceedd81be2b27f
+ https://git.qemu.org/?p=qemu.git;a=commit;h=37c0c885d19a4c2d69faed891b5c02aaffbdccfb
Notes
CVE-2020-29129 created at 01 Dec 2020 10:20:20