Vulnerability CVE-2019-5094


Published: 2019-09-24   Modified: 2019-09-25

Description:
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
E2fsprogs project -> E2fsprogs 

 References:
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://seclists.org/bugtraq/2019/Sep/58
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535

Copyright 2024, cxsecurity.com

 

Back to Top