CVE-2019-5188

NameCVE-2019-5188
DescriptionA code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2156-1, DLA-2290-1
Debian Bugs948508

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
e2fsprogs (PTS)buster1.44.5-1+deb10u3fixed
buster (security)1.44.5-1+deb10u2vulnerable
bullseye1.46.2-2fixed
trixie, bookworm1.47.0-2fixed
sid1.47.0-2.4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
e2fsprogssourcejessie1.42.12-2+deb8u2DLA-2156-1
e2fsprogssourcestretch1.43.4-2+deb9u2DLA-2290-1
e2fsprogssourcebuster1.44.5-1+deb10u3
e2fsprogssource(unstable)1.45.5-1948508

Notes

Fixed by: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?id=8dd73c149f418238f19791f9d666089ef9734dff
Further hardening: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?id=71ba137571ba13755337e19c9a826dfc874562a36e1b24d3
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973

Search for package or bug name: Reporting problems