5.5
MEDIUM
CVE-2016-0821
Apache Linux LIST_POISON Mapping Vulnerability
Description

The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the use of an uninitialized list entry, aka Android internal bug 26186802, a different vulnerability than CVE-2015-3636.

INFO

Published Date :

March 12, 2016, 9:59 p.m.

Last Modified :

Jan. 31, 2022, 5:54 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-0821 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0821 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0821.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf Issue Tracking Patch Vendor Advisory
http://source.android.com/security/bulletin/2016-03-01.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/05/02/6 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/84260 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2967-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2968-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2968-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2969-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2970-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2971-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2971-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2971-3 Third Party Advisory
https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0821 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0821 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://source.android.com/security/bulletin/2016-03-01.html Vendor Advisory http://source.android.com/security/bulletin/2016-03-01.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3607 No Types Assigned http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/05/02/6 No Types Assigned http://www.openwall.com/lists/oss-security/2015/05/02/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/84260 No Types Assigned http://www.securityfocus.com/bid/84260 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2967-1 No Types Assigned http://www.ubuntu.com/usn/USN-2967-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2967-2 No Types Assigned http://www.ubuntu.com/usn/USN-2967-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2968-1 No Types Assigned http://www.ubuntu.com/usn/USN-2968-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2968-2 No Types Assigned http://www.ubuntu.com/usn/USN-2968-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2969-1 No Types Assigned http://www.ubuntu.com/usn/USN-2969-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2970-1 No Types Assigned http://www.ubuntu.com/usn/USN-2970-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2971-1 No Types Assigned http://www.ubuntu.com/usn/USN-2971-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2971-2 No Types Assigned http://www.ubuntu.com/usn/USN-2971-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2971-3 No Types Assigned http://www.ubuntu.com/usn/USN-2971-3 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf Vendor Advisory https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf Issue Tracking, Patch, Third Party Advisory
    Removed CWE NIST CWE-254
    Added CWE NIST CWE-908
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:rc8:*:*:*:*:*:* versions up to (including) 4.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.3
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2968-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2969-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2971-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2971-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2970-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2971-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2968-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/84260 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.2:rc8:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://source.android.com/security/bulletin/2016-03-01.html No Types Assigned http://source.android.com/security/bulletin/2016-03-01.html Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf No Types Assigned https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf Advisory
    Added CWE CWE-254
  • Initial Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0821 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0821 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25966

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability