Executive Summary

Summary
Title e2fsprogs vulnerabilities
Informations
Name USN-2507-1 First vendor Publication 2015-02-23
Vendor Ubuntu Last vendor Modification 2015-02-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

e2fsprogs could be made to crash or run programs as an administrator if it processed a specially crafted filesystem image.

Software Description: - e2fsprogs: ext2/ext3/ext4 file system utilities

Details:

Jose Duart discovered that e2fsprogs incorrectly handled invalid block group descriptor data. A local attacker could use this issue with a crafted filesystem image to possibly execute arbitrary code. (CVE-2015-0247, CVE-2015-1572)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
e2fsprogs 1.42.10-1.1ubuntu1.2

Ubuntu 14.04 LTS:
e2fsprogs 1.42.9-3ubuntu1.2

Ubuntu 12.04 LTS:
e2fsprogs 1.42-1ubuntu2.2

Ubuntu 10.04 LTS:
e2fsprogs 1.41.11-1ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2507-1
CVE-2015-0247, CVE-2015-1572

Package Information:
https://launchpad.net/ubuntu/+source/e2fsprogs/1.42.10-1.1ubuntu1.2
https://launchpad.net/ubuntu/+source/e2fsprogs/1.42.9-3ubuntu1.2
https://launchpad.net/ubuntu/+source/e2fsprogs/1.42-1ubuntu2.2
https://launchpad.net/ubuntu/+source/e2fsprogs/1.41.11-1ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2507-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1038.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-06.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1364-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1341-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-22.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1103-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-542.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-400.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-399.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-068.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-067.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-162.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-153.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2516.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2511.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2507-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2a4bcd7dbbb811e4903c080027ef73ec.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0f488b7bbbb911e4903c080027ef73ec.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3166.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2279.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-045.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-478.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1840.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-02-25 13:24:17
  • Multiple Updates
2015-02-24 21:29:25
  • Multiple Updates
2015-02-23 21:24:36
  • First insertion