5.8
CVSSv2

CVE-2007-5497

Published: 07/12/2007 Updated: 13/02/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

Multiple integer overflows in libext2fs in e2fsprogs prior to 1.40.3 allow user-assisted remote malicious users to execute arbitrary code via a crafted filesystem image.

Vulnerable Product Search on Vulmon Subscribe to Product

ext2 filesystems utilities e2fsprogs

ext2 filesystems utilities e2fsprogs 1.18

ext2 filesystems utilities e2fsprogs 1.12

ext2 filesystems utilities e2fsprogs 1.40.1

ext2 filesystems utilities e2fsprogs 1.08

ext2 filesystems utilities e2fsprogs 1.14

ext2 filesystems utilities e2fsprogs 1.04

ext2 filesystems utilities e2fsprogs 1.37

ext2 filesystems utilities e2fsprogs 1.07

ext2 filesystems utilities e2fsprogs 1.40

ext2 filesystems utilities e2fsprogs 1.28

ext2 filesystems utilities e2fsprogs 1.21

ext2 filesystems utilities e2fsprogs 1.13

ext2 filesystems utilities e2fsprogs 1.15

ext2 filesystems utilities e2fsprogs 1.27

ext2 filesystems utilities e2fsprogs 1.29

ext2 filesystems utilities e2fsprogs 1.25

ext2 filesystems utilities e2fsprogs 1.32

ext2 filesystems utilities e2fsprogs 1.35

ext2 filesystems utilities e2fsprogs 1.22

ext2 filesystems utilities e2fsprogs 1.34

ext2 filesystems utilities e2fsprogs 1.05

ext2 filesystems utilities e2fsprogs 1.38

ext2 filesystems utilities e2fsprogs 1.19

ext2 filesystems utilities e2fsprogs 1.02

ext2 filesystems utilities e2fsprogs 1.20

ext2 filesystems utilities e2fsprogs 1.17

ext2 filesystems utilities e2fsprogs 1.26

ext2 filesystems utilities e2fsprogs 1.33

ext2 filesystems utilities e2fsprogs 1.39

ext2 filesystems utilities e2fsprogs 1.23

ext2 filesystems utilities e2fsprogs 1.24

ext2 filesystems utilities e2fsprogs 1.03

ext2 filesystems utilities e2fsprogs 1.06

ext2 filesystems utilities e2fsprogs 1.30

ext2 filesystems utilities e2fsprogs 1.16

ext2 filesystems utilities e2fsprogs 1.09

ext2 filesystems utilities e2fsprogs 1.36

ext2 filesystems utilities e2fsprogs 1.11

ext2 filesystems utilities e2fsprogs 1.10

ext2 filesystems utilities e2fsprogs 1.31

Vendor Advisories

Debian Bug report logs - #454760 e2fsprogs: CVE-2007-5497 multiple integer overflows Package: e2fsprogs; Maintainer for e2fsprogs is Theodore Y Ts'o <tytso@mitedu>; Source for e2fsprogs is src:e2fsprogs (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Fri, 7 Dec 2007 16:48:02 UTC Severity: gr ...
Rafal Wojtczuk discovered multiple integer overflows in e2fsprogs If a user or automated system were tricked into fscking a malicious ext2/ext3 filesystem, a remote attacker could execute arbitrary code with the user’s privileges ...
Rafal Wojtczuk of McAfee AVERT Research discovered that e2fsprogs, the ext2 file system utilities and libraries, contained multiple integer overflows in memory allocations, based on sizes taken directly from filesystem information These could result in heap-based overflows potentially allowing the execution of arbitrary code For the stable distri ...

References

CWE-189http://www.novell.com/linux/security/advisories/2007_25_sr.htmlhttp://sourceforge.net/project/shownotes.php?release_id=560230&group_id=2406http://www.debian.org/security/2007/dsa-1422http://www.ubuntu.com/usn/usn-555-1http://www.securityfocus.com/bid/26772http://secunia.com/advisories/27889http://secunia.com/advisories/27987http://secunia.com/advisories/28000http://www.mandriva.com/security/advisories?name=MDKSA-2007:242http://secunia.com/advisories/28042https://issues.rpath.com/browse/RPL-2011http://www.redhat.com/support/errata/RHSA-2008-0003.htmlhttp://secunia.com/advisories/28030http://secunia.com/advisories/27965http://secunia.com/advisories/28360http://support.avaya.com/elmodocs2/security/ASA-2008-040.htmhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00618.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00629.htmlhttp://secunia.com/advisories/28541http://secunia.com/advisories/28648http://wiki.rpath.com/Advisories:rPSA-2007-0262http://lists.vmware.com/pipermail/security-announce/2008/000007.htmlhttp://www.vmware.com/security/advisories/VMSA-2008-0004.htmlhttp://secunia.com/advisories/29224http://www.securitytracker.com/id?1019537http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083http://www.vupen.com/english/advisories/2010/1796http://secunia.com/advisories/40551http://www.vupen.com/english/advisories/2008/0761http://www.vupen.com/english/advisories/2007/4135http://secunia.com/advisories/32774http://support.citrix.com/article/CTX118766https://exchange.xforce.ibmcloud.com/vulnerabilities/38903https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399http://www.securityfocus.com/archive/1/489082/100/0/threadedhttp://www.securityfocus.com/archive/1/487999/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454760https://usn.ubuntu.com/555-1/https://nvd.nist.gov