Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-3188

Publication date 25 August 2011

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.1 · Critical

Score breakdown

The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.

From the Ubuntu Security Team

Dan Kaminsky discovered that the kernel incorrectly handled random sequence number generation. An attacker could use this flaw to possibly predict sequence numbers and inject packets.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 11.10 oneiric
Not affected
11.04 natty
Fixed 2.6.38-12.51
10.10 maverick
Fixed 2.6.35-30.61
10.04 LTS lucid
Fixed 2.6.32-35.78
8.04 LTS hardy
Fixed 2.6.24-29.95
linux-ec2 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Ignored
10.04 LTS lucid
Fixed 2.6.32-319.39
8.04 LTS hardy Not in release
linux-fsl-imx51 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid
Fixed 2.6.31-611.29
8.04 LTS hardy Not in release
linux-lts-backport-maverick 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid
Fixed 2.6.35-30.61~lucid1
8.04 LTS hardy Not in release
linux-lts-backport-natty 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid
Fixed 2.6.38-12.51~lucid1
8.04 LTS hardy Not in release
linux-lts-backport-oneiric 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid
Not affected
8.04 LTS hardy Not in release
linux-mvl-dove 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick
Fixed 2.6.32-419.37
10.04 LTS lucid
Fixed 2.6.32-219.37
8.04 LTS hardy Not in release
linux-ti-omap4 11.10 oneiric
Not affected
11.04 natty
Fixed 2.6.38-1209.16
10.10 maverick
Fixed 2.6.35-903.25
10.04 LTS lucid Not in release
8.04 LTS hardy Not in release

Notes


jdstrand

http://git.kernel.org/linus/bc0b96b54a21246e377122d54569eef71cec535f http://git.kernel.org/linus/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 9.1 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-1241-1
    • Linux kernel (i.MX51) vulnerabilities
    • 25 October 2011
    • USN-1243-1
    • Linux kernel vulnerabilities
    • 25 October 2011
    • USN-1253-1
    • Linux kernel vulnerabilities
    • 8 November 2011
    • USN-1228-1
    • Linux kernel (OMAP4) vulnerabilities
    • 12 October 2011
    • USN-1246-1
    • Linux kernel vulnerabilities
    • 25 October 2011
    • USN-1239-1
    • Linux kernel (EC2) vulnerabilities
    • 25 October 2011
    • USN-1220-1
    • Linux kernel (OMAP4) vulnerabilities
    • 29 September 2011
    • USN-1236-1
    • Linux kernel vulnerabilities
    • 20 October 2011
    • USN-1240-1
    • Linux kernel (Marvell DOVE) vulnerabilities
    • 25 October 2011
    • USN-1256-1
    • Linux kernel (Natty backport) vulnerabilities
    • 9 November 2011
    • USN-1245-1
    • Linux kernel (Marvell DOVE) vulnerabilities
    • 25 October 2011
    • USN-1242-1
    • Linux kernel (Maverick backport) vulnerabilities
    • 25 October 2011

Other references