UbuntuUpdates.org

Package "libext2fs-dev"

Name: libext2fs-dev

Description:

ext2/ext3/ext4 file system libraries - headers and static libraries

Latest version: 1.44.1-1ubuntu1.4
Release: bionic (18.04)
Level: updates
Repository: main
Head package: e2fsprogs
Homepage: http://e2fsprogs.sourceforge.net

Links


Download "libext2fs-dev"


Other versions of "libext2fs-dev" in Bionic

Repository Area Version
security main 1.44.1-1ubuntu1.4

Changelog

Version: 1.44.1-1ubuntu1.4 2022-06-07 20:06:17 UTC

  e2fsprogs (1.44.1-1ubuntu1.4) bionic-security; urgency=medium

  * SECURITY UPDATE: Out-of-bounds read/write vulnerability
    Issue leads to segmentation fault and possibly arbitrary code
    execution via a specially crafted filesystem.
    - debian/patches/CVE-2022-1304.patch: checks that all leaf nodes of
      file system contain at least one extent.
    - CVE-2022-1304

 -- Mark Esler <email address hidden> Thu, 02 Jun 2022 09:37:00 -0500

Source diff to previous version
CVE-2022-1304 An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code executi

Version: 1.44.1-1ubuntu1.3 2020-01-23 14:06:25 UTC

  e2fsprogs (1.44.1-1ubuntu1.3) bionic-security; urgency=medium

  * SECURITY UPDATE: Out-of-bounds write
    - debian/patches/CVE-2019-5188-*.patch: abort if there is a corrupted
      directory block when rehashing and don't try to rehash a deleted directory
      in e2fsck/rehash.c, e2fsck/pass1b.c.
    - CVE-2019-5188

 -- <email address hidden> (Leonidas S. Barbosa) Wed, 22 Jan 2020 11:40:45 -0300

Source diff to previous version
CVE-2019-5188 A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cau

Version: 1.44.1-1ubuntu1.2 2019-09-30 14:06:57 UTC

  e2fsprogs (1.44.1-1ubuntu1.2) bionic-security; urgency=medium

  * SECURITY UPDATE: Out-of-bounds write on the heap
    - debian/patches/CVE-2019-5094.patch: add checks to prevent
      buffer overrun in quota code in lib/support/quotaio_tree.c,
      lib/support/quotaio_v2.c, lib/support/mkquota.c.
    - CVE-2019-5094

 -- <email address hidden> (Leonidas S. Barbosa) Thu, 26 Sep 2019 15:01:58 -0300

Source diff to previous version
CVE-2019-5094 An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause

Version: 1.44.1-1ubuntu1.1 2019-02-04 19:06:15 UTC

  e2fsprogs (1.44.1-1ubuntu1.1) bionic; urgency=medium

  * d/patches/0001-resize2fs-update-checksums-in-the-extent-tree-s-relo.patch:
    do the checksum update later in extent tree relocated block to denote the
    inode number change, otherwise the checksum update might be done in the old
    copy of the block. (LP: #1798562)

 -- Mathieu Trudel-Lapierre <email address hidden> Thu, 24 Jan 2019 18:11:28 -0500

Source diff to previous version
1798562 After a side by side installation, resized filesystem is corrupted

Version: 1.44.1-1ubuntu1 2019-01-08 14:06:59 UTC

  e2fsprogs (1.44.1-1ubuntu1) bionic; urgency=medium

  * debian/patches/0001-libext2fs-fix-regression-so-we-are-correctly-
    transla.patch: cherry-pick upstream fix so we are correctly translating
    acls in mkfs.ext4. Closes LP: #1807288.

 -- Steve Langasek <email address hidden> Tue, 11 Dec 2018 10:39:48 -0800

1807288 mkfs.ext4 -d $directory_with_acls leads to EINVAL



About   -   Send Feedback to @ubuntu_updates