Buffer Overflow Vulnerabilities in Linux Kernel's HFSPlus Filesystem Implementation

Buffer Overflow Vulnerabilities in Linux Kernel's HFSPlus Filesystem Implementation

CVE-2012-2319 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.