8.3
CVSSv2

CVE-2011-3191

Published: 24/05/2012 Updated: 13/02/2023
CVSS v2 Base Score: 8.3 | Impact Score: 10 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 739
Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel prior to 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux 4.0

Vendor Advisories

Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel-rt packages that fix several security issues and two bugsare now available for Red Hat Enterprise MRG 20The Red Hat Security Response Team has rated this update as havingimportant secu ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and various bugsare now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant secur ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-4067 Rafael Dominguez Vega of MWR InfoSecurity reported an issue in the auerswald module, a driver for ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-1020 Kees Cook discovered an issue in the /proc filesystem that allows local users to gain access to sensitive process in ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Multiple kernel flaws have been fixed ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Multiple kernel flaws have been fixed ...
Several security issues were fixed in the kernel ...
Multiple kernel flaws have been fixed ...
Several security issues were fixed in the kernel ...
The skb_gro_header_slow function in include/linux/netdeviceh in the Linux kernel before 26394, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic Race condition in the ecryptfs_mount function in fs/e ...
IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services (CVE-2011-2699, Important) A signedness issue was found in the Linux kernel's CIFS (Common Internet File System) implementation A malicious CIFS server could send a specially- ...