Lucene search

K
nvd[email protected]NVD:CVE-2011-4324
HistoryJun 21, 2012 - 11:55 p.m.

CVE-2011-4324

2012-06-2123:55:02
web.nvd.nist.gov
7

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

AI Score

7

Confidence

High

EPSS

0

Percentile

5.1%

The encode_share_access function in fs/nfs/nfs4xdr.c in the Linux kernel before 2.6.29 allows local users to cause a denial of service (BUG and system crash) by using the mknod system call with a pathname on an NFSv4 filesystem.

Affected configurations

Nvd
Node
linuxlinux_kernelRange2.6.28.10
OR
linuxlinux_kernelMatch2.6.28
OR
linuxlinux_kernelMatch2.6.28.1
OR
linuxlinux_kernelMatch2.6.28.2
OR
linuxlinux_kernelMatch2.6.28.3
OR
linuxlinux_kernelMatch2.6.28.4
OR
linuxlinux_kernelMatch2.6.28.5
OR
linuxlinux_kernelMatch2.6.28.6
OR
linuxlinux_kernelMatch2.6.28.7
OR
linuxlinux_kernelMatch2.6.28.8
OR
linuxlinux_kernelMatch2.6.28.9
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.1cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.2cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.3cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.4cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.5cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.6cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.7cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*
linuxlinux_kernel2.6.28.8cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

AI Score

7

Confidence

High

EPSS

0

Percentile

5.1%