CVE-2019-5094

Public on 2019-09-24
Modified on 2021-01-13
Description

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Severity
Medium
See what this means
CVSS v3 Base Score
6.4
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 e2fsprogs 2021-01-12 22:51 ALAS-2021-1458
Amazon Linux 2 e2fsprogs 2020-10-22 17:27 ALAS2-2020-1509

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.4 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 4.6 AV:L/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H