Lucene search

K
amazonAmazonALAS2-2020-1509
HistoryOct 22, 2020 - 5:27 p.m.

Medium: e2fsprogs

2020-10-2217:27:00
alas.aws.amazon.com
14

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.3%

Issue Overview:

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. (CVE-2019-5094)

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. (CVE-2019-5188)

Affected Packages:

e2fsprogs

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update e2fsprogs to update your system.

New Packages:

aarch64:  
    e2fsprogs-1.42.9-19.amzn2.aarch64  
    e2fsprogs-libs-1.42.9-19.amzn2.aarch64  
    e2fsprogs-static-1.42.9-19.amzn2.aarch64  
    e2fsprogs-devel-1.42.9-19.amzn2.aarch64  
    libcom_err-1.42.9-19.amzn2.aarch64  
    libcom_err-devel-1.42.9-19.amzn2.aarch64  
    libss-1.42.9-19.amzn2.aarch64  
    libss-devel-1.42.9-19.amzn2.aarch64  
    e2fsprogs-debuginfo-1.42.9-19.amzn2.aarch64  
  
i686:  
    e2fsprogs-1.42.9-19.amzn2.i686  
    e2fsprogs-libs-1.42.9-19.amzn2.i686  
    e2fsprogs-static-1.42.9-19.amzn2.i686  
    e2fsprogs-devel-1.42.9-19.amzn2.i686  
    libcom_err-1.42.9-19.amzn2.i686  
    libcom_err-devel-1.42.9-19.amzn2.i686  
    libss-1.42.9-19.amzn2.i686  
    libss-devel-1.42.9-19.amzn2.i686  
    e2fsprogs-debuginfo-1.42.9-19.amzn2.i686  
  
src:  
    e2fsprogs-1.42.9-19.amzn2.src  
  
x86_64:  
    e2fsprogs-1.42.9-19.amzn2.x86_64  
    e2fsprogs-libs-1.42.9-19.amzn2.x86_64  
    e2fsprogs-static-1.42.9-19.amzn2.x86_64  
    e2fsprogs-devel-1.42.9-19.amzn2.x86_64  
    libcom_err-1.42.9-19.amzn2.x86_64  
    libcom_err-devel-1.42.9-19.amzn2.x86_64  
    libss-1.42.9-19.amzn2.x86_64  
    libss-devel-1.42.9-19.amzn2.x86_64  
    e2fsprogs-debuginfo-1.42.9-19.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-5094, CVE-2019-5188

Mitre: CVE-2019-5094, CVE-2019-5188

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.3%