[USN-3170-2] Linux kernel (Raspberry Pi 2) vulnerabilities

Severity High
CVEs 2

Several security issues were fixed in the kernel.

Andrey Konovalov discovered that the ipv6 icmp implementation in the Linux
kernel did not properly check data structures on send. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9919)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...