CVE-2005-3109

The HFS and HFS+ (hfsplus) modules in Linux 2.6 allow attackers to cause a denial of service (oops) by using hfsplus to mount a filesystem that is not hfsplus.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 01:57

Type Values Removed Values Added
References
  • {'url': 'http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=945b092011c6af71a0107be96e119c8c08776f3f', 'name': 'http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=945b092011c6af71a0107be96e119c8c08776f3f', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=945b092011c6af71a0107be96e119c8c08776f3f -

Information

Published : 2005-09-30 10:05

Updated : 2024-02-28 10:42


NVD link : CVE-2005-3109

Mitre link : CVE-2005-3109

CVE.ORG link : CVE-2005-3109


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-399

Resource Management Errors