-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3659
                         e2fsprogs security update
                             30 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           e2fsprogs
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5094  

Reference:         ESB-2019.3655

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4535

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4535-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 27, 2019                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : e2fsprogs
CVE ID         : CVE-2019-5094
Debian Bug     : 941139

Lilith of Cisco Talos discovered a buffer overflow flaw in the quota
code used by e2fsck from the ext2/ext3/ext4 file system utilities.
Running e2fsck on a malformed file system can result in the execution of
arbitrary code.

For the oldstable distribution (stretch), this problem has been fixed
in version 1.43.4-2+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 1.44.5-1+deb10u2.

We recommend that you upgrade your e2fsprogs packages.

For the detailed security status of e2fsprogs please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/e2fsprogs

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=RTeU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aa2D
-----END PGP SIGNATURE-----