Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2005-3109

Publication date 30 September 2005

Last updated 24 July 2024


Ubuntu priority

The HFS and HFS+ (hfsplus) modules in Linux 2.6 allow attackers to cause a denial of service (oops) by using hfsplus to mount a filesystem that is not hfsplus.

Status


References

Related Ubuntu Security Notices (USN)

    • USN-199-1
    • Linux kernel vulnerabilities
    • 11 October 2005

Other references