Lucene search

K

Libslirp Security Vulnerabilities

cve
cve

CVE-2021-3595

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or.....

3.8CVSS

5.2AI Score

0.0005EPSS

2021-06-15 09:15 PM
235
17
cve
cve

CVE-2021-3594

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or...

3.8CVSS

5.2AI Score

0.0005EPSS

2021-06-15 09:15 PM
228
21
cve
cve

CVE-2021-3592

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10...

3.8CVSS

5.3AI Score

0.0005EPSS

2021-06-15 09:15 PM
259
21
cve
cve

CVE-2021-3593

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or.....

3.8CVSS

5AI Score

0.0005EPSS

2021-06-15 09:15 PM
296
22
cve
cve

CVE-2020-29129

ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet...

4.3CVSS

5.8AI Score

0.003EPSS

2020-11-26 08:15 PM
216
2
cve
cve

CVE-2020-29130

slirp.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet...

4.3CVSS

6.1AI Score

0.004EPSS

2020-11-26 08:15 PM
272
cve
cve

CVE-2020-10756

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory,.....

6.5CVSS

5.9AI Score

0.0005EPSS

2020-07-09 04:15 PM
429
cve
cve

CVE-2020-1983

A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of...

7.5CVSS

6.5AI Score

0.001EPSS

2020-04-22 08:15 PM
423
cve
cve

CVE-2020-8608

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later...

5.6CVSS

6.5AI Score

0.007EPSS

2020-02-06 05:15 PM
318
3
cve
cve

CVE-2020-7211

tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\ directory traversal on...

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-21 05:15 PM
52
cve
cve

CVE-2020-7039

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary...

5.6CVSS

6.7AI Score

0.004EPSS

2020-01-16 11:15 PM
391
3
cve
cve

CVE-2019-15890

libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in...

7.5CVSS

7.5AI Score

0.009EPSS

2019-09-06 05:15 PM
313
2
cve
cve

CVE-2019-14378

ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first...

8.8CVSS

7.4AI Score

0.017EPSS

2019-07-29 11:15 AM
336