5.8
MEDIUM CVSS 2.0
CVE-2007-5497
Apache e2fsprogs Integer Overflow Vulnerability
Description

Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.

INFO

Published Date :

Dec. 7, 2007, 11:46 a.m.

Last Modified :

April 9, 2025, 12:30 a.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2007-5497 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ext2_filesystems_utilities e2fsprogs
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 2.0 MEDIUM [email protected]
Solution
A vulnerability in e2fsprogs allows for potential remote code execution; updating to a patched version is recommended.
  • Update the affected e2fsprogs packages to a version greater than 1.40.2.
  • Upgrade the affected packages.
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5497.

URL Resource
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
http://lists.vmware.com/pipermail/security-announce/2008/000007.html
http://secunia.com/advisories/27889 Vendor Advisory
http://secunia.com/advisories/27965 Vendor Advisory
http://secunia.com/advisories/27987 Vendor Advisory
http://secunia.com/advisories/28000 Vendor Advisory
http://secunia.com/advisories/28030 Vendor Advisory
http://secunia.com/advisories/28042 Vendor Advisory
http://secunia.com/advisories/28360 Vendor Advisory
http://secunia.com/advisories/28541 Vendor Advisory
http://secunia.com/advisories/28648 Vendor Advisory
http://secunia.com/advisories/29224 Vendor Advisory
http://secunia.com/advisories/32774
http://secunia.com/advisories/40551 Vendor Advisory
http://sourceforge.net/project/shownotes.php?release_id=560230&group_id=2406
http://support.avaya.com/elmodocs2/security/ASA-2008-040.htm
http://support.citrix.com/article/CTX118766
http://wiki.rpath.com/Advisories:rPSA-2007-0262
http://www.debian.org/security/2007/dsa-1422
http://www.mandriva.com/security/advisories?name=MDKSA-2007:242
http://www.novell.com/linux/security/advisories/2007_25_sr.html
http://www.redhat.com/support/errata/RHSA-2008-0003.html Vendor Advisory
http://www.securityfocus.com/archive/1/487999/100/0/threaded
http://www.securityfocus.com/archive/1/489082/100/0/threaded
http://www.securityfocus.com/bid/26772
http://www.securitytracker.com/id?1019537
http://www.ubuntu.com/usn/usn-555-1
http://www.vmware.com/security/advisories/VMSA-2008-0004.html
http://www.vupen.com/english/advisories/2007/4135 Vendor Advisory
http://www.vupen.com/english/advisories/2008/0761 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1796 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/38903
https://issues.rpath.com/browse/RPL-2011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00618.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00629.html
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
http://lists.vmware.com/pipermail/security-announce/2008/000007.html
http://secunia.com/advisories/27889 Vendor Advisory
http://secunia.com/advisories/27965 Vendor Advisory
http://secunia.com/advisories/27987 Vendor Advisory
http://secunia.com/advisories/28000 Vendor Advisory
http://secunia.com/advisories/28030 Vendor Advisory
http://secunia.com/advisories/28042 Vendor Advisory
http://secunia.com/advisories/28360 Vendor Advisory
http://secunia.com/advisories/28541 Vendor Advisory
http://secunia.com/advisories/28648 Vendor Advisory
http://secunia.com/advisories/29224 Vendor Advisory
http://secunia.com/advisories/32774
http://secunia.com/advisories/40551 Vendor Advisory
http://sourceforge.net/project/shownotes.php?release_id=560230&group_id=2406
http://support.avaya.com/elmodocs2/security/ASA-2008-040.htm
http://support.citrix.com/article/CTX118766
http://wiki.rpath.com/Advisories:rPSA-2007-0262
http://www.debian.org/security/2007/dsa-1422
http://www.mandriva.com/security/advisories?name=MDKSA-2007:242
http://www.novell.com/linux/security/advisories/2007_25_sr.html
http://www.redhat.com/support/errata/RHSA-2008-0003.html Vendor Advisory
http://www.securityfocus.com/archive/1/487999/100/0/threaded
http://www.securityfocus.com/archive/1/489082/100/0/threaded
http://www.securityfocus.com/bid/26772
http://www.securitytracker.com/id?1019537
http://www.ubuntu.com/usn/usn-555-1
http://www.vmware.com/security/advisories/VMSA-2008-0004.html
http://www.vupen.com/english/advisories/2007/4135 Vendor Advisory
http://www.vupen.com/english/advisories/2008/0761 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1796 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/38903
https://issues.rpath.com/browse/RPL-2011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00618.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00629.html
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5497 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5497 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5497 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5497 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
    Added Reference http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
    Added Reference http://lists.vmware.com/pipermail/security-announce/2008/000007.html
    Added Reference http://secunia.com/advisories/27889
    Added Reference http://secunia.com/advisories/27965
    Added Reference http://secunia.com/advisories/27987
    Added Reference http://secunia.com/advisories/28000
    Added Reference http://secunia.com/advisories/28030
    Added Reference http://secunia.com/advisories/28042
    Added Reference http://secunia.com/advisories/28360
    Added Reference http://secunia.com/advisories/28541
    Added Reference http://secunia.com/advisories/28648
    Added Reference http://secunia.com/advisories/29224
    Added Reference http://secunia.com/advisories/32774
    Added Reference http://secunia.com/advisories/40551
    Added Reference http://sourceforge.net/project/shownotes.php?release_id=560230&group_id=2406
    Added Reference http://support.avaya.com/elmodocs2/security/ASA-2008-040.htm
    Added Reference http://support.citrix.com/article/CTX118766
    Added Reference http://wiki.rpath.com/Advisories:rPSA-2007-0262
    Added Reference http://www.debian.org/security/2007/dsa-1422
    Added Reference http://www.mandriva.com/security/advisories?name=MDKSA-2007:242
    Added Reference http://www.novell.com/linux/security/advisories/2007_25_sr.html
    Added Reference http://www.redhat.com/support/errata/RHSA-2008-0003.html
    Added Reference http://www.securityfocus.com/archive/1/487999/100/0/threaded
    Added Reference http://www.securityfocus.com/archive/1/489082/100/0/threaded
    Added Reference http://www.securityfocus.com/bid/26772
    Added Reference http://www.securitytracker.com/id?1019537
    Added Reference http://www.ubuntu.com/usn/usn-555-1
    Added Reference http://www.vmware.com/security/advisories/VMSA-2008-0004.html
    Added Reference http://www.vupen.com/english/advisories/2007/4135
    Added Reference http://www.vupen.com/english/advisories/2008/0761
    Added Reference http://www.vupen.com/english/advisories/2010/1796
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38903
    Added Reference https://issues.rpath.com/browse/RPL-2011
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399
    Added Reference https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00618.html
    Added Reference https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00629.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2007-5497 e2fsprogs multiple integer overflows Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image.
    Removed Reference https://access.redhat.com/errata/RHSA-2008:0003 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2007-5497 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=403441 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in libext2fs in e2fsprogs before 1.40.3 allow user-assisted remote attackers to execute arbitrary code via a crafted filesystem image. CVE-2007-5497 e2fsprogs multiple integer overflows
    Added Reference https://access.redhat.com/errata/RHSA-2008:0003 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2007-5497 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=403441 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489082/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/487999/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489082/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/487999/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10399 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10399 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38903 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38903 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 5.8
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.21 }} 0.69%

score

0.91807

percentile