This CPE summary could be partial or incomplete. Please contact us for a detailed listing.
Summary
Detail | |||
---|---|---|---|
Vendor | ext2 Filesystems Utilities | First view | 2007-12-07 |
Product | e2fsprogs | Last view | 2007-12-07 |
Version | 1.16 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:ext2_filesystems_utilities:e2fsprogs |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
5.8 | 2007-12-07 | CVE-2007-5497 | Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
100% (1) | CWE-189 | Numeric Errors |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
40161 | e2fsprogs libext2fs Crafted Filesystem Image Arbitrary Remote Code Execution |
OpenVAS Exploits
id | Description |
---|---|
2009-10-10 | Name : SLES9: Security update for e2fsprogs File : nvt/sles9p5011593.nasl |
2009-10-10 | Name : SLES9: Security update for e2fsprogs File : nvt/sles9p5017085.nasl |
2009-04-09 | Name : Mandriva Update for e2fsprogs MDKSA-2007:242 (e2fsprogs) File : nvt/gb_mandriva_MDKSA_2007_242.nasl |
2009-03-23 | Name : Ubuntu Update for e2fsprogs vulnerability USN-555-1 File : nvt/gb_ubuntu_USN_555_1.nasl |
2009-03-06 | Name : RedHat Update for e2fsprogs RHSA-2008:0003-01 File : nvt/gb_RHSA-2008_0003-01_e2fsprogs.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003-05 centos2 i386 File : nvt/gb_CESA-2008_0003-05_e2fsprogs_centos2_i386.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos3 i386 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos3 x86_64 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos4 i386 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos4 x86_64 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos4_x86_64.nasl |
2009-02-24 | Name : Fedora Update for e2fsprogs FEDORA-2007-4447 File : nvt/gb_fedora_2007_4447_e2fsprogs_fc8.nasl |
2009-02-24 | Name : Fedora Update for e2fsprogs FEDORA-2007-4461 File : nvt/gb_fedora_2007_4461_e2fsprogs_fc7.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200712-13 (e2fsprogs) File : nvt/glsa_200712_13.nasl |
2008-09-04 | Name : FreeBSD Ports: e2fsprogs File : nvt/freebsd_e2fsprogs.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1422-1 (e2fsprogs) File : nvt/deb_1422_1.nasl |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2013-07-12 | Name: The remote Oracle Linux host is missing one or more security updates. File: oraclelinux_ELSA-2008-0003.nasl - Type: ACT_GATHER_INFO |
2012-08-01 | Name: The remote Scientific Linux host is missing one or more security updates. File: sl_20080107_e2fsprogs_on_SL5_x.nasl - Type: ACT_GATHER_INFO |
2009-09-24 | Name: The remote SuSE 9 host is missing a security-related patch. File: suse9_11997.nasl - Type: ACT_GATHER_INFO |
2009-09-24 | Name: The remote SuSE 9 host is missing a security-related patch. File: suse9_12019.nasl - Type: ACT_GATHER_INFO |
2009-07-27 | Name: The remote VMware ESX host is missing a security-related patch. File: vmware_VMSA-2008-0004.nasl - Type: ACT_GATHER_INFO |
2008-01-21 | Name: The remote Fedora host is missing a security update. File: fedora_2007-4447.nasl - Type: ACT_GATHER_INFO |
2008-01-21 | Name: The remote Fedora host is missing a security update. File: fedora_2007-4461.nasl - Type: ACT_GATHER_INFO |
2008-01-10 | Name: The remote CentOS host is missing one or more security updates. File: centos_RHSA-2008-0003.nasl - Type: ACT_GATHER_INFO |
2008-01-08 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2008-0003.nasl - Type: ACT_GATHER_INFO |
2007-12-24 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_299e3f81aee711dcb7810016179b2dd5.nasl - Type: ACT_GATHER_INFO |
2007-12-19 | Name: The remote Gentoo host is missing one or more security-related patches. File: gentoo_GLSA-200712-13.nasl - Type: ACT_GATHER_INFO |
2007-12-13 | Name: The remote SuSE 10 host is missing a security-related patch. File: suse_e2fsprogs-4743.nasl - Type: ACT_GATHER_INFO |
2007-12-11 | Name: The remote Debian host is missing a security-related update. File: debian_DSA-1422.nasl - Type: ACT_GATHER_INFO |
2007-12-11 | Name: The remote Mandrake Linux host is missing one or more security updates. File: mandrake_MDKSA-2007-242.nasl - Type: ACT_GATHER_INFO |
2007-12-11 | Name: The remote Ubuntu host is missing one or more security-related patches. File: ubuntu_USN-555-1.nasl - Type: ACT_GATHER_INFO |
2007-12-07 | Name: The remote openSUSE host is missing a security update. File: suse_e2fsprogs-4739.nasl - Type: ACT_GATHER_INFO |