Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 27 Nov 2020 18:38:05 +0530 (IST)
From: P J P <ppandit@...hat.com>
To: oss security list <oss-security@...ts.openwall.com>
cc: Qiuhao.Li@...look.com
Subject: CVE-2020-29129 CVE-2020-29130 QEMU: slirp: out-of-bounds access
 while processing ARP/NCSI packets

   Hello,

An out-of-bounds access issue was found in the SLiRP user networking 
implementation of QEMU. It could occur while processing ARP/NCSI packets, if 
the packet length was shorter than required to accommodate respective protocol 
headers and payload. A privileged guest user may use this flaw to potentially 
leak host information bytes.

Upstream patch:
---------------
   -> https://lists.freedesktop.org/archives/slirp/2020-November/000115.html

* This issue was reported by Qiuhao Li (cc'd).

* CVE-2020-29129 CVE-2020-29130 assigned via -> https://cveform.mitre.org/


Thank you.
--
Prasad J Pandit / Red Hat Product Security Team
8685 545E B54C 486B C6EB 271E E285 8B5A F050 DE8D

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.