Vulnerability CVE-2013-2298


Published: 2014-06-02

Description:
Multiple stack-based buffer overflows in the XML parser in BOINC 7.x allow attackers to have unspecified impact via a crafted XML file, related to the scheduler.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
BOINC Multiple vulnerabilities
Alyssa
29.04.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Rom walton -> Boinc 

 References:
http://boinc.berkeley.edu/gitweb/?p=boinc-v2.git;a=commitdiff;h=2fea03824925cbcb976f4191f4d8321e41a4d95b
http://xforce.iss.net/xforce/xfdb/83931
http://www.securityfocus.com/bid/59539
http://www.openwall.com/lists/oss-security/2013/04/28/3
http://thread.gmane.org/gmane.comp.distributed.boinc.user/3741
http://secunia.com/advisories/53192
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125128.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125125.html

Copyright 2024, cxsecurity.com

 

Back to Top