CVE-2020-6106

An exploitable information disclosure vulnerability exists in the init_node_manager functionality of F2fs-Tools F2fs.Fsck 1.12 and 1.13. A specially crafted filesystem can be used to disclose information. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://security.gentoo.org/glsa/202101-26 Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1048 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:f2fs-tools_project:f2fs-tools:*:*:*:*:*:*:*:*

History

19 Apr 2022, 16:15

Type Values Removed Values Added
CWE CWE-119 CWE-131
CWE-125

02 Feb 2021, 14:59

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202101-26 - (GENTOO) https://security.gentoo.org/glsa/202101-26 - Third Party Advisory
CPE cpe:2.3:a:f2fs-tools_project:f2fs-tools:1.13.0:*:*:*:*:*:*:* cpe:2.3:a:f2fs-tools_project:f2fs-tools:*:*:*:*:*:*:*:*

26 Jan 2021, 18:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202101-26 -

Information

Published : 2020-10-15 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-6106

Mitre link : CVE-2020-6106

CVE.ORG link : CVE-2020-6106


JSON object : View

Products Affected

f2fs-tools_project

  • f2fs-tools
CWE
CWE-125

Out-of-bounds Read

CWE-131

Incorrect Calculation of Buffer Size