Vulnerabilities (CVE)

Filtered by vendor F2fs-tools Project Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6107 1 F2fs-tools Project 1 F2fs-tools 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An exploitable information disclosure vulnerability exists in the dev_read functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause an uninitialized read resulting in an information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6105 1 F2fs-tools Project 1 F2fs-tools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable code execution vulnerability exists in the multiple devices functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause Information overwrite resulting in a code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6108 1 F2fs-tools Project 1 F2fs-tools 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable code execution vulnerability exists in the fsck_chk_orphan_node functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause a heap buffer overflow resulting in a code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6104 1 F2fs-tools Project 1 F2fs-tools 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An exploitable information disclosure vulnerability exists in the get_dnode_of_data functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause information disclosure resulting in a information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6106 1 F2fs-tools Project 1 F2fs-tools 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An exploitable information disclosure vulnerability exists in the init_node_manager functionality of F2fs-Tools F2fs.Fsck 1.12 and 1.13. A specially crafted filesystem can be used to disclose information. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2020-6070 2 F2fs-tools Project, Fedoraproject 2 F2fs-tools, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable code execution vulnerability exists in the file system checking functionality of fsck.f2fs 1.12.0. A specially crafted f2fs file can cause a logic flaw and out-of-bounds heap operations, resulting in code execution. An attacker can provide a malicious file to trigger this vulnerability.