CVE Vulnerabilities

CVE-2011-2699

Published: May 24, 2012 | Modified: Feb 13, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
7.1 IMPORTANT
AV:N/AC:M/Au:N/C:N/I:N/A:C
RedHat/V3
Ubuntu
LOW

The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 3.1 (excluding)
Red Hat Enterprise Linux 5 RedHat kernel-0:2.6.18-274.7.1.el5 *
Red Hat Enterprise Linux 5.6 EUS - Server Only RedHat kernel-0:2.6.18-238.35.1.el5 *
Red Hat Enterprise Linux 6 RedHat kernel-0:2.6.32-131.21.1.el6 *
Linux Ubuntu hardy *
Linux Ubuntu lucid *
Linux Ubuntu maverick *
Linux Ubuntu natty *
Linux Ubuntu upstream *
Linux-ec2 Ubuntu lucid *
Linux-ec2 Ubuntu maverick *
Linux-ec2 Ubuntu upstream *
Linux-fsl-imx51 Ubuntu lucid *
Linux-fsl-imx51 Ubuntu upstream *
Linux-lts-backport-maverick Ubuntu lucid *
Linux-lts-backport-maverick Ubuntu upstream *
Linux-lts-backport-natty Ubuntu lucid *
Linux-lts-backport-natty Ubuntu upstream *
Linux-lts-backport-oneiric Ubuntu upstream *
Linux-mvl-dove Ubuntu lucid *
Linux-mvl-dove Ubuntu maverick *
Linux-mvl-dove Ubuntu upstream *
Linux-ti-omap4 Ubuntu maverick *
Linux-ti-omap4 Ubuntu natty *
Linux-ti-omap4 Ubuntu upstream *

References