Vulnerability CVE-2019-5188


Published: 2020-01-08

Description:
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Fedoraproject -> Fedora 
E2fsprogs project -> E2fsprogs 

 References:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://usn.ubuntu.com/4249-1/

Copyright 2024, cxsecurity.com

 

Back to Top