CVE-2007-5497

critical

Description

Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.

References

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00629.html

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00618.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399

https://issues.rpath.com/browse/RPL-2011

https://exchange.xforce.ibmcloud.com/vulnerabilities/38903

http://www.vupen.com/english/advisories/2010/1796

http://www.vupen.com/english/advisories/2008/0761

http://www.vupen.com/english/advisories/2007/4135

http://www.vmware.com/security/advisories/VMSA-2008-0004.html

http://www.ubuntu.com/usn/usn-555-1

http://www.securitytracker.com/id?1019537

http://www.securityfocus.com/bid/26772

http://www.securityfocus.com/archive/1/489082/100/0/threaded

http://www.securityfocus.com/archive/1/487999/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0003.html

http://www.novell.com/linux/security/advisories/2007_25_sr.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:242

http://www.debian.org/security/2007/dsa-1422

http://wiki.rpath.com/Advisories:rPSA-2007-0262

http://support.citrix.com/article/CTX118766

http://support.avaya.com/elmodocs2/security/ASA-2008-040.htm

http://sourceforge.net/project/shownotes.php?release_id=560230&group_id=2406

http://secunia.com/advisories/40551

http://secunia.com/advisories/32774

http://secunia.com/advisories/29224

http://secunia.com/advisories/28648

http://secunia.com/advisories/28541

http://secunia.com/advisories/28360

http://secunia.com/advisories/28042

http://secunia.com/advisories/28030

http://secunia.com/advisories/28000

http://secunia.com/advisories/27987

http://secunia.com/advisories/27965

http://secunia.com/advisories/27889

http://lists.vmware.com/pipermail/security-announce/2008/000007.html

http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083

Details

Source: Mitre, NVD

Published: 2007-12-07

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical