#VU32443 Heap-based buffer overflow in E2fsprogs


Published: 2015-02-17 | Updated: 2020-07-28

Vulnerability identifier: #VU32443

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-0247

CWE-ID: CWE-122

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
E2fsprogs
Universal components / Libraries / Libraries used by multiple products

Vendor: e2fsprogs.sourceforge.net

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12. A remote attacker can use crafted block group descriptor data in a filesystem image. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update to version 1.42.12.

Vulnerable software versions

E2fsprogs: 1.42.1 - 1.42.11


External links
http://advisories.mageia.org/MGASA-2015-0061.html
http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149434.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
http://www.debian.org/security/2015/dsa-3166
http://www.mandriva.com/security/advisories?name=MDVSA-2015:045
http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
http://www.ocert.org/advisories/ocert-2015-002.html
http://www.securityfocus.com/archive/1/534633/100/0/threaded
http://www.securityfocus.com/bid/72520
http://www.ubuntu.com/usn/USN-2507-1
http://bugzilla.redhat.com/show_bug.cgi?id=1187032
http://exchange.xforce.ibmcloud.com/vulnerabilities/100740
http://security.gentoo.org/glsa/201701-06


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability