Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-4087

Published: 29 October 2011

The br_parse_ip_options function in net/bridge/br_netfilter.c in the Linux kernel before 2.6.39 does not properly initialize a certain data structure, which allows remote attackers to cause a denial of service by leveraging connectivity to a network interface that uses an Ethernet bridge device.

From the Ubuntu Security Team

Scot Doyle discovered that the bridge networking interface incorrectly handled certain network packets. A remote attacker could exploit this to crash the system, leading to a denial of service.

Notes

AuthorNote
tyhicks
Introduced by 462fb2af, 2.6.37
apw
the fix below is actually a simple optimisation and not required:
break-fix: 462fb2af9788a82a534f8184abfde31574e1cfa0 10949550bd1e50cc91c0f5085f7080a44b0871fe

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
hardy Not vulnerable

lucid Not vulnerable

maverick Not vulnerable

natty
Released (2.6.38-11.47)
oneiric Not vulnerable
(2.6.39-0.5)
precise Not vulnerable
(3.1.0-1.1)
quantal Not vulnerable
(3.1.0-1.1)
upstream
Released (2.6.39~rc5)
Patches:
Introduced by

462fb2af9788a82a534f8184abfde31574e1cfa0

Fixed by f8e9881c2aef1e982e5abc25c046820cd0b7cf64
Introduced by

462fb2af9788a82a534f8184abfde31574e1cfa0

Fixed by 66944e1c5797562cebe2d1857d46dff60bf9a69e
Introduced by

462fb2af9788a82a534f8184abfde31574e1cfa0

Fixed by c65353daf137dd41f3ede3baf62d561fca076228
linux-armadaxp
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Does not exist

oneiric Does not exist

precise Not vulnerable
(3.2.0-1600.1)
quantal Not vulnerable
(3.2.0-1602.5)
upstream
Released (2.6.39~rc5)
linux-ec2
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Ignored
(end of life)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

upstream
Released (2.6.39~rc5)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

upstream
Released (2.6.39~rc5)
linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

upstream
Released (2.6.39~rc5)
linux-lts-backport-natty
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.38-11.49~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

upstream
Released (2.6.39~rc5)
linux-lts-backport-oneiric
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (3.0.0-5.6~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

upstream
Released (2.6.39~rc5)
linux-mvl-dove
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Not vulnerable

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

upstream
Released (2.6.39~rc5)
linux-ti-omap4
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick Not vulnerable

natty
Released (2.6.38-1209.18)
oneiric Not vulnerable
(3.0.0-1200.1)
precise Not vulnerable
(3.0.0-1401.2)
quantal Not vulnerable

upstream
Released (2.6.39~rc5)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H