Oracle Linux 8 : e2fsprogs (ELSA-2020-1913)

medium Nessus Plugin ID 180958

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2020-1913 advisory.

- An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. (CVE-2019-5094)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2020-1913.html

Plugin Details

Severity: Medium

ID: 180958

File Name: oraclelinux_ELSA-2020-1913.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5094

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 6

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:e2fsprogs, p-cpe:/a:oracle:linux:e2fsprogs-devel, p-cpe:/a:oracle:linux:e2fsprogs-libs, p-cpe:/a:oracle:linux:libcom_err, p-cpe:/a:oracle:linux:libcom_err-devel, p-cpe:/a:oracle:linux:libss

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2020

Vulnerability Publication Date: 9/24/2019

Reference Information

CVE: CVE-2019-5094