[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-5188Date: (C)2020-01-09   (M)2023-12-22


A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.7CVSS Score : 4.4
Exploit Score: 0.8Exploit Score: 3.4
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-01ed02451f
FEDORA-2020-a724cc7926
USN-4249-1
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://security.netapp.com/advisory/ntap-20220506-0001/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
openSUSE-SU-2020:0166

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
...
CWE    1
CWE-787
OVAL    14
oval:org.secpod.oval:def:61791
oval:org.secpod.oval:def:89050307
oval:org.secpod.oval:def:1601392
oval:org.secpod.oval:def:117698
...

© SecPod Technologies