Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5094

Published: 24 September 2019

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Priority

Medium

Cvss 3 Severity Score

6.7

Score breakdown

Status

Package Release Status
e2fsprogs
Launchpad, Ubuntu, Debian
bionic
Released (1.44.1-1ubuntu1.2)
disco
Released (1.44.6-1ubuntu0.1)
trusty
Released (1.42.9-3ubuntu1.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.45.4-1)
xenial
Released (1.42.13-1ubuntu1.1)
Patches:
upstream: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?h=maint&id=8dbe7b475ec5e91ed767239f0e85880f416fc384

Severity score breakdown

Parameter Value
Base score 6.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H