CVE-2019-5094

NameCVE-2019-5094
DescriptionAn exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1935-1, DSA-4535-1
Debian Bugs941139

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
e2fsprogs (PTS)buster1.44.5-1+deb10u3fixed
buster (security)1.44.5-1+deb10u2fixed
bullseye1.46.2-2fixed
trixie, bookworm1.47.0-2fixed
sid1.47.0-2.4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
e2fsprogssourcejessie1.42.12-2+deb8u1DLA-1935-1
e2fsprogssourcestretch1.43.4-2+deb9u1DSA-4535-1
e2fsprogssourcebuster1.44.5-1+deb10u2DSA-4535-1
e2fsprogssource(unstable)1.45.4-1941139

Notes

https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?h=maint&id=8dbe7b475ec5e91ed767239f0e85880f416fc384
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887

Search for package or bug name: Reporting problems