Lucene search

K
cveTalosCVE-2020-6104
HistoryOct 15, 2020 - 3:15 p.m.

CVE-2020-6104

2020-10-1515:15:11
CWE-125
talos
web.nvd.nist.gov
37
cve-2020-6104
f2fs-tools
f2fs.fsck
information disclosure
filesystem
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

39.9%

An exploitable information disclosure vulnerability exists in the get_dnode_of_data functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause information disclosure resulting in a information disclosure. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
f2fs-tools_projectf2fs-toolsRange<1.14.0
VendorProductVersionCPE
f2fs-tools_projectf2fs-tools*cpe:2.3:a:f2fs-tools_project:f2fs-tools:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "F2FS-Tools",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "F2fs-Tools F2fs.Fsck 1.13"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

39.9%