CVE-2012-2319

CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 13

Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.

Weaknesses
CWE-264
Permissions, Privileges, and Access Controls
Related CVEs
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2012-05-17 11:00:38
(12 years ago)
Updated Date
2023-02-13 00:24:34
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 3.3.3 and prior versions cpe:2.3:o:linux:linux_kernel <= 3.3.3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...