CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:e2fsprogs_project:e2fsprogs:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:11

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/', 'name': 'FEDORA-2020-a724cc7926', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/', 'name': 'FEDORA-2020-01ed02451f', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/ -

12 May 2022, 20:14

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220506-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220506-0001/ - Third Party Advisory
First Time Netapp solidfire\, Enterprise Sds \& Hci Storage Node
Netapp
Netapp hci Compute Node Firmware
Netapp hci Compute Node
CVSS v2 : 4.6
v3 : 6.7
v2 : 4.4
v3 : 6.7
CPE cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*

06 May 2022, 14:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220506-0001/ -

12 Jan 2021, 14:09

Type Values Removed Values Added
CPE cpe:2.3:a:e2fsprogs_project:e2fsprogs:1.45.4:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:a:e2fsprogs_project:e2fsprogs:*:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4249-1/ - (UBUNTU) https://usn.ubuntu.com/4249-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/ - Third Party Advisory

Information

Published : 2020-01-08 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5188

Mitre link : CVE-2019-5188

CVE.ORG link : CVE-2019-5188


JSON object : View

Products Affected

canonical

  • ubuntu_linux

e2fsprogs_project

  • e2fsprogs

debian

  • debian_linux

netapp

  • hci_compute_node
  • solidfire\,_enterprise_sds_\&_hci_storage_node
  • hci_compute_node_firmware

opensuse

  • leap

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write