U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2020-7039 Detail

Description

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/01/16/2 Mailing List  Patch  Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0348 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2020:0775 Third Party Advisory 
https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289 Patch  Third Party Advisory 
https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80 Patch  Third Party Advisory 
https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9 Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/01/msg00022.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/01/msg00036.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2021/02/msg00012.html Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2020/Feb/0 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/202005-02 Third Party Advisory 
https://usn.ubuntu.com/4283-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4616 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-7039
NVD Published Date:
01/16/2020
NVD Last Modified:
02/13/2021
Source:
MITRE