Vulnerability CVE-2012-2319


Published: 2012-05-17   Modified: 2012-05-19

Description:
Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel 3.3.x <= 3.3.4 Buffer overflow in HFS plus filesystem
Timo Warns
16.05.2012

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77
https://bugzilla.redhat.com/show_bug.cgi?id=819471
http://www.openwall.com/lists/oss-security/2012/05/07/11
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5
http://rhn.redhat.com/errata/RHSA-2012-1347.html
http://rhn.redhat.com/errata/RHSA-2012-1323.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f24f892871acc47b40dd594c63606a17c714f77

Copyright 2024, cxsecurity.com

 

Back to Top