Code execution vulnerability in E2fsprogs directory rehashing functionality. Out-of-bounds write on the stack allows for code execution
Reporter | Title | Published | Views | Family All 106 |
---|---|---|---|---|
![]() | CVE-2019-5188 | 8 Jan 202000:00 | β | ubuntucve |
![]() | CVE-2019-5188 | 8 Jan 202015:45 | β | cvelist |
![]() | SUSE-SU-2020:0265-1 Security update for e2fsprogs | 30 Jan 202013:05 | β | osv |
![]() | DLA-2290-1 e2fsprogs - security update | 26 Jul 202000:00 | β | osv |
![]() | CVE-2019-5188 | 8 Jan 202016:15 | β | osv |
![]() | MGASA-2020-0039 Updated e2fsprogs packages fix security vulnerability | 17 Jan 202010:16 | β | osv |
![]() | DLA-2156-1 e2fsprogs - security update | 24 Mar 202000:00 | β | osv |
![]() | SUSE-SU-2020:0360-1 Security update for e2fsprogs | 7 Feb 202009:44 | β | osv |
![]() | RHSA-2020:4011 Red Hat Security Advisory: e2fsprogs security and bug fix update | 16 Sep 202403:27 | β | osv |
![]() | RHSA-2020:1913 Red Hat Security Advisory: e2fsprogs security, bug fix, and enhancement update | 16 Sep 202403:27 | β | osv |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo