4.3
MEDIUM
CVE-2020-29129
Libslirp NCSI Buffer Over-Read Vulnerability
Description

ncsi.c in libslirp through 4.3.1 has a buffer over-read because it tries to read a certain amount of header data even if that exceeds the total packet length.

INFO

Published Date :

Nov. 26, 2020, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-29129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Libslirp_project libslirp
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-29129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-29129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPCOHDEONMHH6QPJZKRLLCNRGRYODG7X/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/45S5IHSWYITJKMRT23HCHJQDI674AMTQ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/45S5IHSWYITJKMRT23HCHJQDI674AMTQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/OPCOHDEONMHH6QPJZKRLLCNRGRYODG7X/
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/45S5IHSWYITJKMRT23HCHJQDI674AMTQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/45S5IHSWYITJKMRT23HCHJQDI674AMTQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OPCOHDEONMHH6QPJZKRLLCNRGRYODG7X/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OPCOHDEONMHH6QPJZKRLLCNRGRYODG7X/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 05, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/45S5IHSWYITJKMRT23HCHJQDI674AMTQ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OPCOHDEONMHH6QPJZKRLLCNRGRYODG7X/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/11/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/11/27/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.freedesktop.org/archives/slirp/2020-November/000115.html No Types Assigned https://lists.freedesktop.org/archives/slirp/2020-November/000115.html Mailing List, Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libslirp_project:libslirp:*:*:*:*:*:*:*:* versions up to (including) 4.3.1
  • CVE Modified by [email protected]

    Nov. 27, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/11/27/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-29129 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-29129 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.10%

score

0.68475

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability