-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3372
                   e2fsprogs security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           e2fsprogs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5188 CVE-2019-5094 

Reference:         ESB-2020.0264
                   ESB-2020.0124
                   ESB-2019.3655

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4011

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: e2fsprogs security and bug fix update
Advisory ID:       RHSA-2020:4011-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4011
Issue date:        2020-09-29
CVE Names:         CVE-2019-5094 CVE-2019-5188 
=====================================================================

1. Summary:

An update for e2fsprogs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The e2fsprogs packages provide a number of utilities for creating,
checking, modifying, and correcting the ext2, ext3, and ext4 file systems.

Security Fix(es):

* e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
(CVE-2019-5094)

* e2fsprogs: Out-of-bounds write in e2fsck/rehash.c (CVE-2019-5188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1711880 - [RHEL-7.7] e2image against meta_bg enabled ext4 image creates corrupts metadata on some arches
1720130 - [RHEL-7.7 e2fsprogs] fix typo in EXT4(5) man page
1768555 - CVE-2019-5094 e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
1780277 - Update mke2fs.conf to provide easy method of making RHEL6-compatible filesystems
1790048 - CVE-2019-5188 e2fsprogs: Out-of-bounds write in e2fsck/rehash.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
e2fsprogs-1.42.9-19.el7.src.rpm

x86_64:
e2fsprogs-1.42.9-19.el7.x86_64.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-libs-1.42.9-19.el7.i686.rpm
e2fsprogs-libs-1.42.9-19.el7.x86_64.rpm
libcom_err-1.42.9-19.el7.i686.rpm
libcom_err-1.42.9-19.el7.x86_64.rpm
libss-1.42.9-19.el7.i686.rpm
libss-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-devel-1.42.9-19.el7.i686.rpm
e2fsprogs-devel-1.42.9-19.el7.x86_64.rpm
e2fsprogs-static-1.42.9-19.el7.i686.rpm
e2fsprogs-static-1.42.9-19.el7.x86_64.rpm
libcom_err-devel-1.42.9-19.el7.i686.rpm
libcom_err-devel-1.42.9-19.el7.x86_64.rpm
libss-devel-1.42.9-19.el7.i686.rpm
libss-devel-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
e2fsprogs-1.42.9-19.el7.src.rpm

x86_64:
e2fsprogs-1.42.9-19.el7.x86_64.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-libs-1.42.9-19.el7.i686.rpm
e2fsprogs-libs-1.42.9-19.el7.x86_64.rpm
libcom_err-1.42.9-19.el7.i686.rpm
libcom_err-1.42.9-19.el7.x86_64.rpm
libss-1.42.9-19.el7.i686.rpm
libss-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-devel-1.42.9-19.el7.i686.rpm
e2fsprogs-devel-1.42.9-19.el7.x86_64.rpm
e2fsprogs-static-1.42.9-19.el7.i686.rpm
e2fsprogs-static-1.42.9-19.el7.x86_64.rpm
libcom_err-devel-1.42.9-19.el7.i686.rpm
libcom_err-devel-1.42.9-19.el7.x86_64.rpm
libss-devel-1.42.9-19.el7.i686.rpm
libss-devel-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
e2fsprogs-1.42.9-19.el7.src.rpm

ppc64:
e2fsprogs-1.42.9-19.el7.ppc64.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.ppc.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.ppc64.rpm
e2fsprogs-devel-1.42.9-19.el7.ppc.rpm
e2fsprogs-devel-1.42.9-19.el7.ppc64.rpm
e2fsprogs-libs-1.42.9-19.el7.ppc.rpm
e2fsprogs-libs-1.42.9-19.el7.ppc64.rpm
libcom_err-1.42.9-19.el7.ppc.rpm
libcom_err-1.42.9-19.el7.ppc64.rpm
libcom_err-devel-1.42.9-19.el7.ppc.rpm
libcom_err-devel-1.42.9-19.el7.ppc64.rpm
libss-1.42.9-19.el7.ppc.rpm
libss-1.42.9-19.el7.ppc64.rpm

ppc64le:
e2fsprogs-1.42.9-19.el7.ppc64le.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.ppc64le.rpm
e2fsprogs-devel-1.42.9-19.el7.ppc64le.rpm
e2fsprogs-libs-1.42.9-19.el7.ppc64le.rpm
libcom_err-1.42.9-19.el7.ppc64le.rpm
libcom_err-devel-1.42.9-19.el7.ppc64le.rpm
libss-1.42.9-19.el7.ppc64le.rpm

s390x:
e2fsprogs-1.42.9-19.el7.s390x.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.s390.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.s390x.rpm
e2fsprogs-devel-1.42.9-19.el7.s390.rpm
e2fsprogs-devel-1.42.9-19.el7.s390x.rpm
e2fsprogs-libs-1.42.9-19.el7.s390.rpm
e2fsprogs-libs-1.42.9-19.el7.s390x.rpm
libcom_err-1.42.9-19.el7.s390.rpm
libcom_err-1.42.9-19.el7.s390x.rpm
libcom_err-devel-1.42.9-19.el7.s390.rpm
libcom_err-devel-1.42.9-19.el7.s390x.rpm
libss-1.42.9-19.el7.s390.rpm
libss-1.42.9-19.el7.s390x.rpm

x86_64:
e2fsprogs-1.42.9-19.el7.x86_64.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-devel-1.42.9-19.el7.i686.rpm
e2fsprogs-devel-1.42.9-19.el7.x86_64.rpm
e2fsprogs-libs-1.42.9-19.el7.i686.rpm
e2fsprogs-libs-1.42.9-19.el7.x86_64.rpm
libcom_err-1.42.9-19.el7.i686.rpm
libcom_err-1.42.9-19.el7.x86_64.rpm
libcom_err-devel-1.42.9-19.el7.i686.rpm
libcom_err-devel-1.42.9-19.el7.x86_64.rpm
libss-1.42.9-19.el7.i686.rpm
libss-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
e2fsprogs-debuginfo-1.42.9-19.el7.ppc.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.ppc64.rpm
e2fsprogs-static-1.42.9-19.el7.ppc.rpm
e2fsprogs-static-1.42.9-19.el7.ppc64.rpm
libss-devel-1.42.9-19.el7.ppc.rpm
libss-devel-1.42.9-19.el7.ppc64.rpm

ppc64le:
e2fsprogs-debuginfo-1.42.9-19.el7.ppc64le.rpm
e2fsprogs-static-1.42.9-19.el7.ppc64le.rpm
libss-devel-1.42.9-19.el7.ppc64le.rpm

s390x:
e2fsprogs-debuginfo-1.42.9-19.el7.s390.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.s390x.rpm
e2fsprogs-static-1.42.9-19.el7.s390.rpm
e2fsprogs-static-1.42.9-19.el7.s390x.rpm
libss-devel-1.42.9-19.el7.s390.rpm
libss-devel-1.42.9-19.el7.s390x.rpm

x86_64:
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-static-1.42.9-19.el7.i686.rpm
e2fsprogs-static-1.42.9-19.el7.x86_64.rpm
libss-devel-1.42.9-19.el7.i686.rpm
libss-devel-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
e2fsprogs-1.42.9-19.el7.src.rpm

x86_64:
e2fsprogs-1.42.9-19.el7.x86_64.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-devel-1.42.9-19.el7.i686.rpm
e2fsprogs-devel-1.42.9-19.el7.x86_64.rpm
e2fsprogs-libs-1.42.9-19.el7.i686.rpm
e2fsprogs-libs-1.42.9-19.el7.x86_64.rpm
libcom_err-1.42.9-19.el7.i686.rpm
libcom_err-1.42.9-19.el7.x86_64.rpm
libcom_err-devel-1.42.9-19.el7.i686.rpm
libcom_err-devel-1.42.9-19.el7.x86_64.rpm
libss-1.42.9-19.el7.i686.rpm
libss-1.42.9-19.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
e2fsprogs-debuginfo-1.42.9-19.el7.i686.rpm
e2fsprogs-debuginfo-1.42.9-19.el7.x86_64.rpm
e2fsprogs-static-1.42.9-19.el7.i686.rpm
e2fsprogs-static-1.42.9-19.el7.x86_64.rpm
libss-devel-1.42.9-19.el7.i686.rpm
libss-devel-1.42.9-19.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5094
https://access.redhat.com/security/cve/CVE-2019-5188
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3OfrNzjgjWX9erEAQi9zRAAhV6oK9zIebJj1890kBryRC1EvgJEYSeN
M2TRTTH9bEXBHZdD2tjWKWcjo+9enHMriuCsM/R8VTReoXf2tq2uBEDCMhRD8+W8
RFy6N5VhtdsYi3b+z1QNAMMbvNDYBZv3773QMHkpLylFV0mWAIxC9MjBSb6uwdD8
76jZQfuN9woTnquVTrFf3km89iLkkIq/lVi/lQMtFzBHruwTpUQTiWCVlFBR1t/3
flFT6IHKVyVd79zHslD9q60nSZp+JtLRCK4110d7I+kMP0qVsxLA4MUY2jnckNVt
oNT/BA1Ir42NvTYUMd9Sir82vK6JXDQ5cim2VuPfBui6+omLuxL7QEGKssfupewz
Xw1t81Jp4Xqj+YnpmT6YwVgrbz+B/X8s11Zp7F/sRZTAVj8xQj8YM1grYuqTTVLx
zoNDQY8siB0uYxbExlvryw4jxw7EQqGnrisfYPNmIf/60OHDjG8qkH/hSxKaYcYy
bviu+lFo/G4rjFDVYFU3ouxsfI6QeTOa66hMiif6GgAmluD3X4BndSI3xaU+KJ6e
VAwcWpStFGIAkend3WA2ITtKycSIPP2wdAvlzazrzreHayw2uPdfI2axu9icJRnE
1DjrZWKqkdpUuQRDzsxlcfFROT6+jqV0X+IhRueQDf0GTa9L7W6hK1GiiOrmV2A0
42i6JdM1b6Y=
=WEML
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3KnV
-----END PGP SIGNATURE-----