summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201507-22.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201507-22.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201507-22.xml')
-rw-r--r--metadata/glsa/glsa-201507-22.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201507-22.xml b/metadata/glsa/glsa-201507-22.xml
new file mode 100644
index 000000000000..a95d6f4e103f
--- /dev/null
+++ b/metadata/glsa/glsa-201507-22.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201507-22">
+ <title>e2fsprogs: Arbitrary code execution</title>
+ <synopsis>A heap-based buffer overflow in e2fsprogs could result in execution
+ of arbitrary code.
+ </synopsis>
+ <product type="ebuild">e2fsprogs</product>
+ <announced>2015-07-23</announced>
+ <revised>2015-07-23: 1</revised>
+ <bug>540536</bug>
+ <access>local</access>
+ <affected>
+ <package name="sys-fs/e2fsprogs" auto="yes" arch="*">
+ <unaffected range="ge">1.42.13</unaffected>
+ <vulnerable range="lt">1.42.13</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>e2fsprogs is a set of utilities for maintaining the ext2, ext3 and ext4
+ file systems.
+ </p>
+ </background>
+ <description>
+ <p>e2fsprogs has a heap-based buffer overflow in closefs.c in the libext2fs
+ library.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could execute arbitrary code via a specially crafted
+ block group descriptor.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All e2fsprogs users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-fs/e2fsprogs-1.42.13"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1572">CVE-2015-1572</uri>
+ </references>
+ <metadata tag="requester" timestamp="2015-07-17T11:07:25Z">Zlogene</metadata>
+ <metadata tag="submitter" timestamp="2015-07-23T15:35:12Z">Zlogene</metadata>
+</glsa>