CVE-2020-6107

An exploitable information disclosure vulnerability exists in the dev_read functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause an uninitialized read resulting in an information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
References
Link Resource
https://security.gentoo.org/glsa/202101-26 Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1049 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:f2fs-tools_project:f2fs-tools:*:*:*:*:*:*:*:*

History

12 May 2022, 17:39

Type Values Removed Values Added
CWE CWE-754

02 Feb 2021, 14:52

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202101-26 - (GENTOO) https://security.gentoo.org/glsa/202101-26 - Third Party Advisory
CPE cpe:2.3:a:f2fs-tools_project:f2fs-tools:1.13.0:*:*:*:*:*:*:* cpe:2.3:a:f2fs-tools_project:f2fs-tools:*:*:*:*:*:*:*:*

26 Jan 2021, 18:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202101-26 -

Information

Published : 2020-10-15 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-6107

Mitre link : CVE-2020-6107

CVE.ORG link : CVE-2020-6107


JSON object : View

Products Affected

f2fs-tools_project

  • f2fs-tools
CWE
CWE-125

Out-of-bounds Read

CWE-754

Improper Check for Unusual or Exceptional Conditions

CWE-253

Incorrect Check of Function Return Value