-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1055
                         e2fsprogs security update
                               25 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          e2fsprogs
Publisher:        Debian
Operating System: Debian GNU/Linux 8
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2019-5188  

Reference:        ESB-2020.0459
                  ESB-2020.0361
                  ESB-2020.0264
                  ESB-2020.0124

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : e2fsprogs
Version        : 1.42.12-2+deb8u2
CVE ID         : CVE-2019-5188


An issue has been found in e2fsprogs, a package that contains 
ext2/ext3/ext4 file system utilities.
A specially crafted ext4 directory can cause an out-of-bounds write on the 
stack, resulting in code execution. An attacker can corrupt a partition to 
trigger this vulnerability.


For Debian 8 "Jessie", this problem has been 
fixed in version 1.42.12-2+deb8u2.

We recommend that you upgrade your e2fsprogs packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=b4A8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnrpEWaOgq3Tt24GAQinvw/9H23q21W004xTYxRLBREzMkpm8cpCOZM4
OOCb6jGRQi6tDuX/OyvSsVaHJxnXukPloEXi0OKqX0sitM/l4tYiOdPqmeSn069w
Sl/0uM6q5bMgpJBr01KKZQIUwtzOp+3sbyHZEa2HgM33rQS/Sk4cPC8L+CkgSKEg
uKWf4jnlhGYdM3hbCuAnXeblYAdiK876E2JoqGISoUvpK2VGHGJO8iiEs7vHv4KK
lOWzJFWA8oKtrpA2SduFMB40nUo1f+1wlqnnOZUiT6Wm8ZttFoMh7JquU1V55Lmn
j8+6HQWHYyyKNi9z3gTU6cjyr72KOonJUsAjBKqvA6vVe12pAQS/BM0R98fSmTgF
43r9i+GkwW6dlEUcmJ78k/momxF68DERNd09TgM+R9mLWufT/K4ogdutJAy2jOdA
QqRCQSzci+y80TRWdWIvIqwU+VEVGYWBvSrB/oS7XbZlvipNiKiPKpNqHJKEsU8Q
MsoW1xVOXUtwFOktj7QeGr9Jb7rHm7PUouYJXVZdp+Q41sr/SWlV/vAyWPlLDmHt
JhTMjprRq+8KiPUv3asHv0cmWmk8SxLlhjIQpLT+MxCWDE6492lFhIA57F6ArWOF
6xv5AO6FQjRpHqBc6yOBzV9BtoMpAXga0eXQUvWQCBgj+iNyH5F8VMKjDd3ruS83
VU6EMfvOSLg=
=Ry4Y
-----END PGP SIGNATURE-----