Predictable from Observable State Affecting kernel-rt-debug package, versions <0:3.10.0-862.rt56.804.el7
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELRTDEBUG-2098851
- published 26 Jul 2021
- disclosed 6 Apr 2016
Introduced: 6 Apr 2016
CVE-2016-3672 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-rt-debug
to version 0:3.10.0-862.rt56.804.el7 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-debug
package and not the kernel-rt-debug
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel through 4.5.2 does not properly randomize the legacy base address, which makes it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits.
References
- http://www.securityfocus.com/bid/85884
- http://www.securityfocus.com/archive/1/537996/100/0/threaded
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8addf891de8a00e4d39fc32f93f7c5eb8feceb
- https://bugzilla.redhat.com/show_bug.cgi?id=1324749
- https://github.com/torvalds/linux/commit/8b8addf891de8a00e4d39fc32f93f7c5eb8feceb
- https://access.redhat.com/security/cve/CVE-2016-3672
- http://www.debian.org/security/2016/dsa-3607
- https://www.exploit-db.com/exploits/39669/
- http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182524.html
- http://seclists.org/fulldisclosure/2016/Apr/26
- http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-dis
- http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html
- https://access.redhat.com/errata/RHSA-2018:0676
- http://www.securitytracker.com/id/1035506
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
- http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
- http://www.ubuntu.com/usn/USN-2989-1
- http://www.ubuntu.com/usn/USN-2996-1
- http://www.ubuntu.com/usn/USN-2997-1
- http://www.ubuntu.com/usn/USN-2998-1
- http://www.ubuntu.com/usn/USN-3000-1
- http://www.ubuntu.com/usn/USN-3001-1
- http://www.ubuntu.com/usn/USN-3002-1
- http://www.ubuntu.com/usn/USN-3003-1
- http://www.ubuntu.com/usn/USN-3004-1
- https://www.exploit-db.com/exploits/47625