Privilege escalation in E2fsprogs



Published: 2019-09-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5094
CWE-ID CWE-787
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
E2fsprogs
Universal components / Libraries / Libraries used by multiple products

Vendor e2fsprogs.sourceforge.net

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU21329

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-5094

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the quota file functionality. A local user can send a specially crafted xt4 partition, trigger out-of-bounds write on the heap and execute arbitrary code on the target system.

Note: An attacker can corrupt a partition to trigger this vulnerability.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

E2fsprogs: 1.43.3 - 1.45.3

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2019-0887


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###