Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-5188

Publication date 8 January 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.7 · Medium

Score breakdown

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Status

Package Ubuntu Release Status
e2fsprogs 19.10 eoan
Fixed 1.45.3-4ubuntu2.1
19.04 disco
Fixed 1.44.6-1ubuntu0.2
18.04 LTS bionic
Fixed 1.44.1-1ubuntu1.3
16.04 LTS xenial
Fixed 1.42.13-1ubuntu1.2
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
e2fsprogs

Severity score breakdown

Parameter Value
Base score 6.7 · Medium
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4249-1
    • e2fsprogs vulnerability
    • 23 January 2020

Other references