[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2005-3109Date: (C)2005-09-30   (M)2023-12-22


The HFS and HFS+ (hfsplus) modules in Linux 2.6 allow attackers to cause a denial of service (oops) by using hfsplus to mount a filesystem that is not hfsplus.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
BID-15049
SECUNIA-17141
SECUNIA-18056
SECUNIA-18510
DSA-922
FLSA:157459-3
RHSA-2006:0101
USN-199-1
http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=945b092011c6af71a0107be96e119c8c08776f3f
oval:org.mitre.oval:def:10777

CPE    1
cpe:/o:linux:linux_kernel:2.6.0
CWE    1
CWE-399

© SecPod Technologies