Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-2699

Published: 16 August 2011

The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.

From the Ubuntu Security Team

Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. A remote attacker could exploit this to exhaust network resources, leading to a denial of service.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
hardy
Released (2.6.24-29.94)
lucid
Released (2.6.32-35.78)
maverick
Released (2.6.35-30.60)
natty
Released (2.6.38-11.49)
oneiric Not vulnerable
(3.0.0-9.12)
upstream
Released (3.1~rc1)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 87c48fa3b4630905f98268dde838ee43626a060c
linux-ec2
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.32-319.39)
maverick Ignored
(end of life)
natty Does not exist

oneiric Does not exist

upstream
Released (3.1~rc1)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.31-610.28)
maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (3.1~rc1)
linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.35-30.60~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (3.1~rc1)
linux-lts-backport-natty
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.38-11.49~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (3.1~rc1)
linux-lts-backport-oneiric
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Does not exist

natty Does not exist

oneiric Does not exist

upstream
Released (3.1~rc1)
linux-mvl-dove
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.32-219.37)
maverick
Released (2.6.32-419.37)
natty Does not exist

oneiric Does not exist

upstream
Released (3.1~rc1)
linux-ti-omap4
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick
Released (2.6.35-903.24)
natty
Released (2.6.38-1209.15)
oneiric Not vulnerable
(3.0.0-1204.9)
upstream
Released (3.1~rc1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H