ALT-PU-2015-2182-1
Closed vulnerabilities
Published: 2015-02-17
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-0247
Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.
Severity: MEDIUM (4.6)
References:
- http://advisories.mageia.org/MGASA-2015-0061.html
- http://advisories.mageia.org/MGASA-2015-0061.html
- http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4
- http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4
- FEDORA-2015-1840
- FEDORA-2015-1840
- FEDORA-2015-2511
- FEDORA-2015-2511
- FEDORA-2015-2516
- FEDORA-2015-2516
- SUSE-SU-2015:1103
- SUSE-SU-2015:1103
- openSUSE-SU-2015:1006
- openSUSE-SU-2015:1006
- http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
- http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
- DSA-3166
- DSA-3166
- MDVSA-2015:045
- MDVSA-2015:045
- MDVSA-2015:067
- MDVSA-2015:067
- http://www.ocert.org/advisories/ocert-2015-002.html
- http://www.ocert.org/advisories/ocert-2015-002.html
- 20150205 [oCERT-2015-002] e2fsprogs input sanitization errors
- 20150205 [oCERT-2015-002] e2fsprogs input sanitization errors
- 72520
- 72520
- USN-2507-1
- USN-2507-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1187032
- https://bugzilla.redhat.com/show_bug.cgi?id=1187032
- e2fsprogs-cve20150247-bo(100740)
- e2fsprogs-cve20150247-bo(100740)
- GLSA-201701-06
- GLSA-201701-06
Published: 2015-02-24
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-1572
Heap-based buffer overflow in closefs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code by causing a crafted block group descriptor to be marked as dirty. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0247.
Severity: MEDIUM (4.6)
References:
- http://advisories.mageia.org/MGASA-2015-0088.html
- http://advisories.mageia.org/MGASA-2015-0088.html
- FEDORA-2015-2511
- FEDORA-2015-2511
- FEDORA-2015-2516
- FEDORA-2015-2516
- SUSE-SU-2015:1103
- SUSE-SU-2015:1103
- openSUSE-SU-2015:1002
- openSUSE-SU-2015:1002
- openSUSE-SU-2015:1006
- openSUSE-SU-2015:1006
- DSA-3166
- DSA-3166
- MDVSA-2015:067
- MDVSA-2015:067
- MDVSA-2015:068
- MDVSA-2015:068
- 72709
- 72709
- USN-2507-1
- USN-2507-1
- https://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=49d0fe2a14f2a23da2fe299643379b8c1d37df73
- https://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=49d0fe2a14f2a23da2fe299643379b8c1d37df73
- GLSA-201507-22
- GLSA-201507-22