-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0418
                         e2fsprogs security update
                             23 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           e2fsprogs
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1572 CVE-2015-0247 

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3166

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running e2fsprogs check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3166-1                   security@debian.org
http://www.debian.org/security/                           Michael Gilbert
February 22, 2015                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : e2fsprogs
CVE ID         : CVE-2015-0247 CVE-2015-1572
Debian Bug     : 778948

Jose Duart of the Google Security Team discovered a buffer overflow in
in e2fsprogs, a set of utilities for the ext2, ext3, and ext4 file
systems.  This issue can possibly lead to arbitrary code execution if
a malicious device is plugged in, the system is configured to
automatically mount it, and the mounting process chooses to run fsck
on the device's malicious filesystem.

CVE-2015-0247

    Buffer overflow in the ext2/ext3/ext4 file system open/close routines.

CVE-2015-1572

    Incomplete fix for CVE-2015-0247.

For the stable distribution (wheezy), these problems have been fixed in
version 1.42.5-1.1+deb7u1.

For the upcoming stable (jessie) and unstable (sid) distributions,
these problems will be fixed soon.

We recommend that you upgrade your e2fsprogs packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=
=GKAx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVOqJRhLndAQH1ShLAQKQtQ/+Iaw5MR3cOXQT+9bkac4D/8zsbBhKaDTK
+akcF8hRsuYgOlkKO+scpFadqnCrchFeAfbe25mL/e6oVD0tTXJT2tnA6Hb70REG
uzLGKTOrE8oKw7uM92ky4TfbpksWpIoorIs0qtC9gtkkFrnCwpCqLg8/jWtFhaOO
4ZYn46YJQLOlCYXHxQOyWe0DrTojphtedE4fC68jHZqSyipoOSl9ogCATV/zKWHY
WILHEbOgTRKqpRP3o0K37ZYFGAdiSZuseYTDJc2EiZc4rOyhftbIZ9JBRvAglNZk
Bh0GLQW5aDvsTz67KUe75aj1OsEItjBZotpkkDy0XnDrqEBUpcwXFh6W6uxfXmcp
CJqroaiDd++9eTNj7Dib2ZLMFTq5OB9QVKFXqaWAHXd/P7KI6KqFVFAZktkwZF1P
Oi9qJuEzWVEX/lzCSgN0vH/25cOEMVau+hXM8sL7ZRYtBBr8LapxVpx2ykXjOOGQ
7hUBvT00oesGTMpArvI3HxVFMFLwcXCQEh5IduExviHiKxagsd/1IxWyjqotop2u
a7IBi30RjGfzg10eJX9DTmApN46+lN/lfB+XrGv8G+DTcyaCYKObESnmDpimwzoK
Uc6JF/NSye1svyd0SgfC9szCROdd+o2s4RD6OvrLSqpMrDRndxgBWl05Ex+JW13y
nKD5Yak1FPc=
=tWQT
-----END PGP SIGNATURE-----