Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-5188 First vendor Publication 2020-01-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2019-0973 attack attempt
RuleID : 52571 - Revision : 1 - Type : FILE-OTHER
2020-12-05 TRUFFLEHUNTER TALOS-2019-0973 attack attempt
RuleID : 52570 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220506-0001/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
MLIST https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
UBUNTU https://usn.ubuntu.com/4249-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:38:08
  • Multiple Updates
2022-05-13 00:23:25
  • Multiple Updates
2022-05-06 21:23:22
  • Multiple Updates
2022-04-29 21:23:32
  • Multiple Updates
2022-04-20 00:23:23
  • Multiple Updates
2021-05-04 13:42:11
  • Multiple Updates
2021-04-22 02:54:05
  • Multiple Updates
2021-01-12 17:22:47
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-07-27 00:22:38
  • Multiple Updates
2020-05-23 02:30:24
  • First insertion