[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2298Date: (C)2014-06-02   (M)2023-12-22


Multiple stack-based buffer overflows in the XML parser in BOINC 7.x allow attackers to have unspecified impact via a crafted XML file, related to the scheduler.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-53192
BID-59539
FEDORA-2013-23720
FEDORA-2013-23734
http://thread.gmane.org/gmane.comp.distributed.boinc.user/3741
http://www.openwall.com/lists/oss-security/2013/04/28/3
boinc-cve20132298-bo(83931)
http://boinc.berkeley.edu/gitweb/?p=boinc-v2.git%3Ba=commitdiff%3Bh=2fea03824925cbcb976f4191f4d8321e41a4d95b

CPE    159
cpe:/a:rom_walton:boinc:7.0
cpe:/a:rom_walton:boinc:7.0.1
cpe:/a:rom_walton:boinc:7.0.63
cpe:/a:rom_walton:boinc:7.0.62
...
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:106221
oval:org.secpod.oval:def:106310

© SecPod Technologies