Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.
References
Link Providers
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000007.html cve-icon cve-icon
http://secunia.com/advisories/27889 cve-icon cve-icon
http://secunia.com/advisories/27965 cve-icon cve-icon
http://secunia.com/advisories/27987 cve-icon cve-icon
http://secunia.com/advisories/28000 cve-icon cve-icon
http://secunia.com/advisories/28030 cve-icon cve-icon
http://secunia.com/advisories/28042 cve-icon cve-icon
http://secunia.com/advisories/28360 cve-icon cve-icon
http://secunia.com/advisories/28541 cve-icon cve-icon
http://secunia.com/advisories/28648 cve-icon cve-icon
http://secunia.com/advisories/29224 cve-icon cve-icon
http://secunia.com/advisories/32774 cve-icon cve-icon
http://secunia.com/advisories/40551 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=560230&group_id=2406 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-040.htm cve-icon cve-icon
http://support.citrix.com/article/CTX118766 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2007-0262 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1422 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:242 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_25_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0003.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/487999/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/489082/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/26772 cve-icon cve-icon
http://www.securitytracker.com/id?1019537 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-555-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4135 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0761 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1796 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/38903 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2011 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5497 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5497 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00618.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00629.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-12-07T11:00:00

Updated: 2024-08-07T15:31:58.672Z

Reserved: 2007-10-17T00:00:00

Link: CVE-2007-5497

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-12-07T11:46:00.000

Modified: 2023-02-13T02:18:26.527

Link: CVE-2007-5497

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-12-05T00:00:00Z

Links: CVE-2007-5497 - Bugzilla