[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248430

 
 

909

 
 

195407

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:601966
e2fsprogs is installed

oval:org.secpod.oval:def:108394
e2fsprogs is installed

oval:org.secpod.oval:def:1801614
e2fsprogs is installed

oval:org.secpod.oval:def:24036
The host is installed with e2fsprogs before 1.42.9-7 on Redhat Enterprise Linux 7 and before 1.42.12-21 on Redhat Enterprise Linux 6 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which causes a crafted block group descriptor to be marked as dirty. ...

oval:org.secpod.oval:def:24037
The host is installed with e2fsprogs before 1.42.9-7 on Redhat Enterprise Linux 7 and before 1.42.12-21 on Redhat Enterprise Linux 6 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which causes a crafted block group descriptor to be marked as dirty. ...

oval:org.secpod.oval:def:702428
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to crash or run programs as an administrator if it processed a specially crafted filesystem image.

oval:org.secpod.oval:def:3301107
SUSE Security Update: Security update for e2fsprogs

oval:org.secpod.oval:def:507340
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix: * e2fsprogs: out-of-bounds read/write via crafted filesystem For more details about the security issue, including the impact, a CVSS score, ack ...

oval:org.secpod.oval:def:507348
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix: * e2fsprogs: out-of-bounds read/write via crafted filesystem For more details about the security issue, including the impact, a CVSS score, ack ...

oval:org.secpod.oval:def:108465
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended filesystems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs filesystem utilities. You should in ...

oval:org.secpod.oval:def:1200108
A heap-based buffer overflow flaw was found in e2fsprogs. A specially crafted Ext2/3/4 file system could cause an application using the ext2fs library to crash or, possibly, execute arbitrary code.

oval:org.secpod.oval:def:108436
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended filesystems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs filesystem utilities. You should in ...

oval:org.secpod.oval:def:19500111
An out-of-bounds read/write vulnerability was found in e2fsprogs. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem

oval:org.secpod.oval:def:1200190
A heap-based buffer overflow flaw was found in e2fsprogs. A specially crafted Ext2/3/4 file system could cause an application using the ext2fs library to crash or, possibly, execute arbitrary code.

oval:org.secpod.oval:def:52412
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to crash or run programs as an administrator if it processed a specially crafted filesystem image.

oval:org.secpod.oval:def:108393
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended filesystems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs filesystem utilities. You should in ...

oval:org.secpod.oval:def:108470
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended filesystems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs filesystem utilities. You should in ...

oval:org.secpod.oval:def:89049650
This update for e2fsprogs fixes the following issues: Security issues fixed: - CVE-2015-0247: Fixed couple of heap overflows in e2fsprogs . - CVE-2015-1572: Fixed potential buffer overflow in closefs . Bug fixes: - bsc#1038194: generic/405 test fails with /dev/mapper/thin-vol is inconsistent on ext ...

oval:org.secpod.oval:def:89050307
This update for e2fsprogs fixes the following issues: - CVE-2019-5188: Fixed a code execution vulnerability in the directory rehashing functionality .

oval:org.secpod.oval:def:1506192
[1.45.6-5] - Update e2fsprogs with upstream fixes and improvements - Fix out-of-bounds read/write via crafter filesystem

oval:org.secpod.oval:def:117698
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended file systems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs file system utilities. You should ...

oval:org.secpod.oval:def:117746
The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second, third and fourth extended file systems. E2fsprogs contains e2fsck , mke2fs , debugfs , tune2fs , and most of the other core ext2fs file system utilities. You should ...

oval:org.secpod.oval:def:1801613
empty

oval:org.secpod.oval:def:2500845
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems.

oval:org.secpod.oval:def:89047643
This update for e2fsprogs fixes the following issues: - CVE-2022-1304: Fixed out-of-bounds read/write leading to segmentation fault and possibly arbitrary code execution

oval:org.secpod.oval:def:1701086
An out-of-bounds read/write vulnerability was found in e2fsprogs. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem

oval:org.secpod.oval:def:87168
[1.46.5-3] - Add sanity check to extent manipulation

oval:org.secpod.oval:def:5800096
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix: * e2fsprogs: out-of-bounds read/write via crafted filesystem For more details about the security issue, including the impact, a CVSS score, ack ...

oval:org.secpod.oval:def:89047556
This update for e2fsprogs fixes the following issues: - CVE-2022-1304: Fixed out-of-bounds read/write leading to segmentation fault and possibly arbitrary code execution

oval:org.secpod.oval:def:58853
Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

oval:org.secpod.oval:def:58889
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to execute arbitrary code if it is running in a crafted ext4 partition.

oval:org.secpod.oval:def:705223
e2fsprogs: ext2/ext3/ext4 file system utilities e2fsprogs could be made to execute arbitrary code if it is running in a crafted ext4 partition.

oval:org.secpod.oval:def:69911
Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

oval:org.secpod.oval:def:604545
Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

oval:org.secpod.oval:def:205619
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix: * e2fsprogs: Crafted ext4 partition leads to out-of-bounds write * e2fsprogs: Out-of-bounds write in e2fsck/rehash.c For more details about th ...

*CPE
cpe:/a:e2fsprogs:e2fsprogs

© SecPod Technologies