Linux Kernel IGMP Remote Denial of Service Vulnerability

Summary
This host is running Linux and prone to remote denial of service vulnerability.
Impact
Successful exploitation may allow remote attackers to cause a kernel crash, denying service to legitimate users. Impact Level: System
Solution
Upgrade to Linux Kernel version 3.0.17, 3.1.9 or 3.2.1 For updates refer to http://www.kernel.org
Insight
The flaw is due to an error in IGMP protocol implementation, which can be exploited to cause a kernel crash via specially crafted IGMP queries.
Affected
Linux Kernels above or equal to 2.6.36
References