Recommended update for e2fsprogs

Announcement ID: SUSE-RU-2019:2677-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-5094 ( SUSE ): 6.7 CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-5094 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves one vulnerability and has one fix can now be installed.

Description:

This update for e2fsprogs fixes the following issues:

Security issue fixed:

  • CVE-2019-5094: Fixed an arbitrary code execution via specially crafted ext4 file systems. (bsc#1152101)

Non-security issue fixed:

  • libext2fs: Call fsync(2) to clear stale errors for a new a unix I/O channel. (bsc#1145716)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2677=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2677=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2677=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2677=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2677=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-32bit-1.43.8-3.8.1
    • libext2fs2-debuginfo-1.43.8-3.8.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.8.1
    • libext2fs2-1.43.8-3.8.1
    • e2fsprogs-1.43.8-3.8.1
    • libcom_err2-1.43.8-3.8.1
    • libcom_err2-debuginfo-1.43.8-3.8.1
    • e2fsprogs-debugsource-1.43.8-3.8.1
    • e2fsprogs-debuginfo-1.43.8-3.8.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libext2fs-devel-1.43.8-3.8.1
    • e2fsprogs-debugsource-1.43.8-3.8.1
    • e2fsprogs-devel-1.43.8-3.8.1
    • libcom_err-devel-1.43.8-3.8.1
    • e2fsprogs-debuginfo-1.43.8-3.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libext2fs2-debuginfo-1.43.8-3.8.1
    • libext2fs2-1.43.8-3.8.1
    • e2fsprogs-1.43.8-3.8.1
    • libcom_err2-1.43.8-3.8.1
    • libcom_err2-debuginfo-1.43.8-3.8.1
    • e2fsprogs-debugsource-1.43.8-3.8.1
    • e2fsprogs-debuginfo-1.43.8-3.8.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-32bit-1.43.8-3.8.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libext2fs2-debuginfo-1.43.8-3.8.1
    • libext2fs2-1.43.8-3.8.1
    • e2fsprogs-1.43.8-3.8.1
    • libcom_err2-1.43.8-3.8.1
    • libcom_err2-debuginfo-1.43.8-3.8.1
    • e2fsprogs-debugsource-1.43.8-3.8.1
    • e2fsprogs-debuginfo-1.43.8-3.8.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-32bit-1.43.8-3.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libext2fs2-debuginfo-1.43.8-3.8.1
    • libext2fs2-1.43.8-3.8.1
    • e2fsprogs-1.43.8-3.8.1
    • libcom_err2-1.43.8-3.8.1
    • libcom_err2-debuginfo-1.43.8-3.8.1
    • e2fsprogs-debugsource-1.43.8-3.8.1
    • e2fsprogs-debuginfo-1.43.8-3.8.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.8.1
    • libcom_err2-32bit-1.43.8-3.8.1

References: