ghsa-3498-94v2-7qqw
Vulnerability from github
Published
2022-05-24 16:56
Modified
2022-05-24 16:56
Severity
Details

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-5094"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-09-24T22:15:00Z",
    "severity": "MODERATE"
  },
  "details": "An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.",
  "id": "GHSA-3498-94v2-7qqw",
  "modified": "2022-05-24T16:56:44Z",
  "published": "2022-05-24T16:56:44Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5094"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY"
    },
    {
      "type": "WEB",
      "url": "https://seclists.org/bugtraq/2019/Sep/58"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/202003-05"
    },
    {
      "type": "WEB",
      "url": "https://security.netapp.com/advisory/ntap-20200115-0002"
    },
    {
      "type": "WEB",
      "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/4142-1"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/4142-2"
    },
    {
      "type": "WEB",
      "url": "https://www.debian.org/security/2019/dsa-4535"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...