Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-3363

Published: 3 October 2011

The setup_cifs_sb function in fs/cifs/connect.c in the Linux kernel before 2.6.39 does not properly handle DFS referrals, which allows remote CIFS servers to cause a denial of service (system crash) by placing a referral at the root of a share.

From the Ubuntu Security Team

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had no prefixpaths. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service.

Notes

AuthorNote
mdeslaur
from oss-security: "If you have this, you might also want
cifs: add fallback in is_path_accessible for old servers
221d1d797202984cb874e3ed9f1388593d34ee22"

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
hardy Not vulnerable

lucid
Released (2.6.32-33.64)
maverick
Released (2.6.35-30.61)
natty
Released (2.6.38-10.44)
oneiric Not vulnerable
(2.6.39-0.4)
upstream
Released (2.6.39)
Patches:
Introduced by

e4cce94c9c8797b08faf6a79396df4d175e377fa

Fixed by 70945643722ffeac779d2529a348f99567fa5c33
Introduced by

e4cce94c9c8797b08faf6a79396df4d175e377fa

Fixed by 221d1d797202984cb874e3ed9f1388593d34ee22
linux-ec2
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.32-317.32)
maverick Ignored
(end of life)
natty Does not exist

oneiric Does not exist

upstream
Released (2.6.39)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.31-611.29)
maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (2.6.39)
linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.35-30.61~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (2.6.39)
linux-lts-backport-natty
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.38-10.44~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (2.6.39)
linux-lts-backport-oneiric
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (2.6.39)
linux-mvl-dove
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.32-217.34)
maverick
Released (2.6.32-417.34)
natty Does not exist

oneiric Does not exist

upstream
Released (2.6.39)
linux-ti-omap4
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick
Released (2.6.35-903.26)
natty
Released (2.6.38-1209.17)
oneiric Not vulnerable
(2.6.38-1309.13)
upstream
Released (2.6.39)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H