CVE-2011-3630

Hardlink before 0.1.2 suffer from multiple stack-based buffer overflow flaws because of the way directory trees with deeply nested directories are processed. A remote attacker could provide a specially-crafted directory tree, and trick the local user into consolidating it, leading to hardlink executable crash, or, potentially arbitrary code execution with the privileges of the user running the hardlink executable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hardlink_project:hardlink:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 04:15

Updated : 2024-02-28 17:28


NVD link : CVE-2011-3630

Mitre link : CVE-2011-3630

CVE.ORG link : CVE-2011-3630


JSON object : View

Products Affected

debian

  • debian_linux

hardlink_project

  • hardlink

redhat

  • enterprise_linux
CWE
CWE-787

Out-of-bounds Write