- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3910-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
October 04, 2024                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : e2fsprogs
Version        : 1.46.2-2+deb11u1
CVE ID         : CVE-2022-1304
Debian Bug     : 1010263

An out-of-bounds read/write vulnerability has been fixed in the e2fsck 
tool of the ext2/ext3/ext4 file system utilities e2fsprogs.

For Debian 11 bullseye, this problem has been fixed in version
1.46.2-2+deb11u1.

We recommend that you upgrade your e2fsprogs packages.

For the detailed security status of e2fsprogs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/e2fsprogs

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3910-1: e2fsprogs Security Advisory Updates

October 4, 2024
An out-of-bounds read/write vulnerability has been fixed in the e2fsck tool of the ext2/ext3/ext4 file system utilities e2fsprogs

Summary

For Debian 11 bullseye, this problem has been fixed in version
1.46.2-2+deb11u1.

We recommend that you upgrade your e2fsprogs packages.

For the detailed security status of e2fsprogs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/e2fsprogs

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : e2fsprogs
Version : 1.46.2-2+deb11u1
CVE ID : CVE-2022-1304
Debian Bug : 1010263

Related News