[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2319Date: (C)2012-05-17   (M)2024-02-22


Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-50811
RHSA-2012:1323
RHSA-2012:1347
SUSE-SU-2015:0812
http://www.openwall.com/lists/oss-security/2012/05/07/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f24f892871acc47b40dd594c63606a17c714f77
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5
https://bugzilla.redhat.com/show_bug.cgi?id=819471
https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77

CWE    1
CWE-264
OVAL    13
oval:org.secpod.oval:def:700901
oval:org.secpod.oval:def:700923
oval:org.secpod.oval:def:700918
oval:org.secpod.oval:def:700917
...

© SecPod Technologies