Lucene search

K
ubuntucveUbuntu.comUB:CVE-2011-3191
HistoryAug 25, 2011 - 12:00 a.m.

CVE-2011-3191

2011-08-2500:00:00
ubuntu.com
ubuntu.com
20

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

56.0%

Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c
in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial
of service (memory corruption) or possibly have unspecified other impact
via a large length value in a response to a read request for a directory.

Bugs

Notes

Author Note
apw patch title is as below in CIFS tree, likely SHA1 added below: cifs: fix possible memory corruption in CIFSFindNext
kees actual sha is below, old one from CIFS tree was c32dfffaf59f73bbcf4472141b851a4dc5db2bf0

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

56.0%