Linux.Kernel.ICMP.Packet.Handling.DoS

description-logoDescription

This indicates an attack attempt against a Denial of Service vulnerability in the Linux 2.6 Kernel.
The vulnerability is caused by an error in the IP stack component which generates ICMP response messages. It allows remote attackers to cause a DoS condition by sending a crafted IP packet to the target.

affected-products-logoAffected Products

Linux Kernel 2.6.13 to 2.6.15.2

Impact logoImpact

Denial of Service: Remote attackers can crash vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade the Linux Kernel to 2.6.15.3 or above.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)