Security Features Affecting kernel-rt-debug package, versions *
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELRTDEBUG-1954939
- published 26 Jul 2021
- disclosed 10 Sep 2015
Introduced: 10 Sep 2015
CVE-2016-0821 Open this link in a new tabHow to fix?
There is no fixed version for Centos:7
kernel-rt-debug
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-debug
package and not the kernel-rt-debug
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the use of an uninitialized list entry, aka Android internal bug 26186802, a different vulnerability than CVE-2015-3636.
References
- http://www.securityfocus.com/bid/84260
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- http://source.android.com/security/bulletin/2016-03-01.html
- https://access.redhat.com/security/cve/CVE-2016-0821
- http://www.debian.org/security/2016/dsa-3607
- http://www.openwall.com/lists/oss-security/2015/05/02/6
- http://www.ubuntu.com/usn/USN-2967-1
- http://www.ubuntu.com/usn/USN-2967-2
- http://www.ubuntu.com/usn/USN-2968-1
- http://www.ubuntu.com/usn/USN-2968-2
- http://www.ubuntu.com/usn/USN-2969-1
- http://www.ubuntu.com/usn/USN-2970-1
- http://www.ubuntu.com/usn/USN-2971-1
- http://www.ubuntu.com/usn/USN-2971-2
- http://www.ubuntu.com/usn/USN-2971-3