[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:66812
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. The following packages have been upgraded to a later upstream version: e2fsprogs . Security Fix: * e2fsprogs: crafted ext4 partition leads to out-of-bounds w ...

oval:org.secpod.oval:def:1601392
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. A code execution vu ...

oval:org.secpod.oval:def:117698
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended file systems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs file system utilities. You should ...

oval:org.secpod.oval:def:117746
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended file systems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs file system utilities. You should ...

oval:org.secpod.oval:def:1601402
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. A code execution vu ...

oval:org.secpod.oval:def:1801613
empty

oval:org.secpod.oval:def:58853
Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

oval:org.secpod.oval:def:58889
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to execute arbitrary code if it is running in a crafted ext4 partition.

oval:org.secpod.oval:def:705223
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to execute arbitrary code if it is running in a crafted ext4 partition.

oval:org.secpod.oval:def:69911
Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

oval:org.secpod.oval:def:604545
Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

oval:org.secpod.oval:def:1504033
[1.45.4-3] - Fix clang warning introduced in previous release [1.45.4-2] - Fix ABI breakage introduced in previous release [1.45.4-1] - Rebase to the release 1.45.4 - provide rhel6/7 compatible fs_type in mke2fs.conf - fix crafted ext4 partition leads to out-of-bounds write - include note about ...

oval:org.secpod.oval:def:69527
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. The following packages have been upgraded to a later upstream version: e2fsprogs . Security Fix: * e2fsprogs: crafted ext4 partition leads to out-of-bounds w ...

oval:org.secpod.oval:def:1700457
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. A code execution vu ...

oval:org.secpod.oval:def:1504029
[1.45.6-19] - fix issues with meta_bg when resizing file system [1.42.9-18] - fix out-of-bounds write on corrupted fs - fix out-of-bounds write on corrupted fs - fix e2fsprogs creating corrupted meta image - fix typo in ext4 man page - provide easy metod for creating compatible rhel6 fs - bett ...

oval:org.secpod.oval:def:504326
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix: * e2fsprogs: Crafted ext4 partition leads to out-of-bounds write * e2fsprogs: Out-of-bounds write in e2fsck/rehash.c For more details about th ...

oval:org.secpod.oval:def:205619
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix: * e2fsprogs: Crafted ext4 partition leads to out-of-bounds write * e2fsprogs: Out-of-bounds write in e2fsck/rehash.c For more details about th ...

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
...
CWE    1
CWE-787
*CVE
CVE-2019-5094

© SecPod Technologies