Debian DSA-4535-1 : e2fsprogs - security update

medium Nessus Plugin ID 129413

Synopsis

The remote Debian host is missing a security-related update.

Description

Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities.
Running e2fsck on a malformed file system can result in the execution of arbitrary code.

Solution

Upgrade the e2fsprogs packages.

For the oldstable distribution (stretch), this problem has been fixed in version 1.43.4-2+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 1.44.5-1+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941139

https://security-tracker.debian.org/tracker/source-package/e2fsprogs

https://packages.debian.org/source/stretch/e2fsprogs

https://packages.debian.org/source/buster/e2fsprogs

https://www.debian.org/security/2019/dsa-4535

Plugin Details

Severity: Medium

ID: 129413

File Name: debian_DSA-4535.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/30/2019

Updated: 4/22/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5094

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 6

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:e2fsprogs, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2019

Vulnerability Publication Date: 9/24/2019

Reference Information

CVE: CVE-2019-5094

DSA: 4535