An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-09-24T21:21:27

Updated: 2024-08-04T19:47:55.950Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5094

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-24T22:15:13.247

Modified: 2023-11-07T03:11:26.453

Link: CVE-2019-5094

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-27T00:00:00Z

Links: CVE-2019-5094 - Bugzilla