vulnerability

Ubuntu: (Multiple Advisories) (CVE-2016-9919): Linux kernel (Raspberry Pi 2) vulnerabilities

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
Dec 8, 2016
Added
Jan 12, 2017
Modified
Apr 14, 2025

Description

Andrey Konovalov discovered that the ipv6 icmp implementation in the Linux
kernel did not properly check data structures on send. A remote attacker
could use this to cause a denial of service (system crash). (CVE-2016-9919)

Andrey Konovalov discovered that signed integer overflows existed in the
setsockopt() system call when handling the SO_SNDBUFFORCE and
SO_RCVBUFFORCE options. A local attacker with the CAP_NET_ADMIN capability
could use this to cause a denial of service (system crash or memory
corruption). (CVE-2016-9793)

Solution(s)

ubuntu-upgrade-linux-image-4-8-0-1022-raspi2ubuntu-upgrade-linux-image-raspi2
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.