Vulnerabilities > Libslirp Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-16 CVE-2020-7039 Out-of-bounds Write vulnerability in multiple products
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC.
6.8
2019-09-06 CVE-2019-15890 Use After Free vulnerability in multiple products
libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.
network
low complexity
libslirp-project qemu CWE-416
5.0
2019-07-29 CVE-2019-14378 Improper Handling of Exceptional Conditions vulnerability in Libslirp Project Libslirp 4.0.0
ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.
network
low complexity
libslirp-project CWE-755
8.8