Vulnerabilities (CVE)

Filtered by vendor E2fsprogs Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1304 3 E2fsprogs Project, Fedoraproject, Redhat 3 E2fsprogs, Fedora, Enterprise Linux 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.
CVE-2019-5188 6 Canonical, Debian, E2fsprogs Project and 3 more 8 Ubuntu Linux, Debian Linux, E2fsprogs and 5 more 2023-12-10 4.4 MEDIUM 6.7 MEDIUM
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
CVE-2019-5094 5 Canonical, Debian, E2fsprogs Project and 2 more 6 Ubuntu Linux, Debian Linux, E2fsprogs and 3 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
CVE-2015-0247 4 Canonical, Debian, E2fsprogs Project and 1 more 4 Ubuntu Linux, Debian Linux, E2fsprogs and 1 more 2023-12-10 4.6 MEDIUM N/A
Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.
CVE-2015-1572 3 Canonical, Debian, E2fsprogs Project 3 Ubuntu Linux, Debian Linux, E2fsprogs 2023-12-10 4.6 MEDIUM N/A
Heap-based buffer overflow in closefs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code by causing a crafted block group descriptor to be marked as dirty. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0247.