vulnerability

Ubuntu: (Multiple Advisories) (CVE-2016-3841): Linux kernel vulnerabilities

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Aug 6, 2016
Added
Sep 19, 2016
Modified
Aug 18, 2025

Description

Dmitry Vyukov discovered that the IPv6 implementation in the Linux kernel
did not properly handle options data, including a use-after-free. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2016-3841)

It was discovered that a race condition existed when handling heartbeat-
timeout events in the SCTP implementation of the Linux kernel. A remote
attacker could use this to cause a denial of service. (CVE-2015-8767)

Solutions

ubuntu-upgrade-linux-image-3-13-0-96-genericubuntu-upgrade-linux-image-3-13-0-96-generic-lpaeubuntu-upgrade-linux-image-3-13-0-96-lowlatencyubuntu-upgrade-linux-image-3-13-0-96-powerpc-e500ubuntu-upgrade-linux-image-3-13-0-96-powerpc-e500mcubuntu-upgrade-linux-image-3-13-0-96-powerpc-smpubuntu-upgrade-linux-image-3-13-0-96-powerpc64-embubuntu-upgrade-linux-image-3-13-0-96-powerpc64-smp

References

    Title
    NEW

    Explore Exposure Command

    Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.