Executive Summary
This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations | |||
---|---|---|---|
Name | CVE-2007-5497 | First vendor Publication | 2007-12-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N) | |||
---|---|---|---|
Cvss Base Score | 5.8 | Attack Range | Network |
Cvss Impact Score | 4.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5497 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10399 | |||
Oval ID: | oval:org.mitre.oval:def:10399 | ||
Title: | Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image. | ||
Description: | Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2007-5497 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17552 | |||
Oval ID: | oval:org.mitre.oval:def:17552 | ||
Title: | USN-555-1 -- e2fsprogs vulnerability | ||
Description: | Rafal Wojtczuk discovered multiple integer overflows in e2fsprogs. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-555-1 CVE-2007-5497 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 | Product(s): | e2fsprogs |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20105 | |||
Oval ID: | oval:org.mitre.oval:def:20105 | ||
Title: | DSA-1422-1 e2fsprogs - arbitrary code execution | ||
Description: | Rafal Wojtczuk of McAfee AVERT Research discovered that e2fsprogs, the ext2 file system utilities and libraries, contained multiple integer overflows in memory allocations, based on sizes taken directly from filesystem information. These could result in heap-based overflows potentially allowing the execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1422-1 CVE-2007-5497 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | e2fsprogs |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22590 | |||
Oval ID: | oval:org.mitre.oval:def:22590 | ||
Title: | ELSA-2008:0003: e2fsprogs security update (Moderate) | ||
Description: | Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2008:0003-01 CVE-2007-5497 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | e2fsprogs |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-10-10 | Name : SLES9: Security update for e2fsprogs File : nvt/sles9p5011593.nasl |
2009-10-10 | Name : SLES9: Security update for e2fsprogs File : nvt/sles9p5017085.nasl |
2009-04-09 | Name : Mandriva Update for e2fsprogs MDKSA-2007:242 (e2fsprogs) File : nvt/gb_mandriva_MDKSA_2007_242.nasl |
2009-03-23 | Name : Ubuntu Update for e2fsprogs vulnerability USN-555-1 File : nvt/gb_ubuntu_USN_555_1.nasl |
2009-03-06 | Name : RedHat Update for e2fsprogs RHSA-2008:0003-01 File : nvt/gb_RHSA-2008_0003-01_e2fsprogs.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003-05 centos2 i386 File : nvt/gb_CESA-2008_0003-05_e2fsprogs_centos2_i386.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos3 i386 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos3 x86_64 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos4 i386 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for e2fsprogs CESA-2008:0003 centos4 x86_64 File : nvt/gb_CESA-2008_0003_e2fsprogs_centos4_x86_64.nasl |
2009-02-24 | Name : Fedora Update for e2fsprogs FEDORA-2007-4447 File : nvt/gb_fedora_2007_4447_e2fsprogs_fc8.nasl |
2009-02-24 | Name : Fedora Update for e2fsprogs FEDORA-2007-4461 File : nvt/gb_fedora_2007_4461_e2fsprogs_fc7.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200712-13 (e2fsprogs) File : nvt/glsa_200712_13.nasl |
2008-09-04 | Name : FreeBSD Ports: e2fsprogs File : nvt/freebsd_e2fsprogs.nasl |
2008-01-17 | Name : Debian Security Advisory DSA 1422-1 (e2fsprogs) File : nvt/deb_1422_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
40161 | e2fsprogs libext2fs Crafted Filesystem Image Arbitrary Remote Code Execution |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0003.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080107_e2fsprogs_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_11997.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12019.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2008-0004.nasl - Type : ACT_GATHER_INFO |
2008-01-21 | Name : The remote Fedora host is missing a security update. File : fedora_2007-4447.nasl - Type : ACT_GATHER_INFO |
2008-01-21 | Name : The remote Fedora host is missing a security update. File : fedora_2007-4461.nasl - Type : ACT_GATHER_INFO |
2008-01-10 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0003.nasl - Type : ACT_GATHER_INFO |
2008-01-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0003.nasl - Type : ACT_GATHER_INFO |
2007-12-24 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_299e3f81aee711dcb7810016179b2dd5.nasl - Type : ACT_GATHER_INFO |
2007-12-19 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200712-13.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_e2fsprogs-4743.nasl - Type : ACT_GATHER_INFO |
2007-12-11 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1422.nasl - Type : ACT_GATHER_INFO |
2007-12-11 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-242.nasl - Type : ACT_GATHER_INFO |
2007-12-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-555-1.nasl - Type : ACT_GATHER_INFO |
2007-12-07 | Name : The remote openSUSE host is missing a security update. File : suse_e2fsprogs-4739.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:15:39 |
|
2024-11-28 12:13:46 |
|
2023-02-13 09:29:25 |
|
2023-02-02 17:28:15 |
|
2021-05-04 12:06:33 |
|
2021-04-22 01:07:05 |
|
2020-05-23 00:20:37 |
|
2019-03-19 12:02:35 |
|
2018-10-16 00:19:18 |
|
2017-09-29 09:23:15 |
|
2017-07-29 12:02:37 |
|
2016-04-26 16:43:07 |
|
2014-02-17 10:42:10 |
|
2013-05-11 10:39:45 |
|
2012-11-07 00:16:10 |
|