- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201507-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: e2fsprogs: Arbitrary code execution
     Date: July 23, 2015
     Bugs: #540536
       ID: 201507-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A heap-based buffer overflow in e2fsprogs could result in execution of
arbitrary code.

Background
=========
e2fsprogs is a set of utilities for maintaining the ext2, ext3 and ext4
file systems.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-fs/e2fsprogs            < 1.42.13                 >= 1.42.13 

Description
==========
e2fsprogs has a heap-based buffer overflow in closefs.c in the
libext2fs library.

Impact
=====
A local attacker could execute arbitrary code via a specially crafted
block group descriptor.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All e2fsprogs users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-fs/e2fsprogs-1.42.13"

References
=========
[ 1 ] CVE-2015-1572
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1572

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201507-22

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201507-22: e2fsprogs: Arbitrary code execution

A heap-based buffer overflow in e2fsprogs could result in execution of arbitrary code.

Summary

e2fsprogs has a heap-based buffer overflow in closefs.c in the libext2fs library.

Resolution

All e2fsprogs users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-fs/e2fsprogs-1.42.13"

References

[ 1 ] CVE-2015-1572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1572

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201507-22

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: e2fsprogs: Arbitrary code execution
Date: July 23, 2015
Bugs: #540536
ID: 201507-22

Synopsis

A heap-based buffer overflow in e2fsprogs could result in execution of arbitrary code.

Background

e2fsprogs is a set of utilities for maintaining the ext2, ext3 and ext4 file systems.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-fs/e2fsprogs < 1.42.13 >= 1.42.13

Impact

===== A local attacker could execute arbitrary code via a specially crafted block group descriptor.

Workaround

There is no known workaround at this time.

Related News