AVG-103 log

Package linux-grsec
Status Fixed
Severity High
Type denial of service
Affected 1:4.8.12.r201612062306-1
Fixed 1:4.8.12.r201612062306-2
Current Removed
Ticket None
Created Sat Dec 10 11:24:10 2016
Issue Severity Remote Type Description
CVE-2016-9919 High Yes Denial of service
The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers...
Date Advisory Package Type
10 Dec 2016 ASA-201612-11 linux-grsec denial of service