Unity Linux 20.1060a / 20.1070a Security Update: kernel (UTSA-2026-003323)

high Nessus Plugin ID 287891

Synopsis

The Unity Linux host is missing one or more security updates.

Description

The Unity Linux 20 host has a package installed that is affected by a vulnerability as referenced in the UTSA-2026-003323 advisory.

The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel through 4.5.2 does not properly randomize the legacy base address, which makes it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits.

Tenable has extracted the preceding description block directly from the Unity Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?b4dd66a5

http://www.nessus.org/u?f248e6c8

http://www.nessus.org/u?59de6286

http://www.nessus.org/u?b0d0cd30

http://www.nessus.org/u?87452e2c

http://www.nessus.org/u?9e754eed

http://www.nessus.org/u?8e0da47e

http://www.nessus.org/u?f038b32a

http://www.nessus.org/u?781faab0

http://www.nessus.org/u?ff3f6632

http://seclists.org/fulldisclosure/2016/Apr/26

http://www.debian.org/security/2016/dsa-3607

http://www.securityfocus.com/archive/1/537996/100/0/threaded

http://www.securityfocus.com/bid/85884

http://www.securitytracker.com/id/1035506

http://www.ubuntu.com/usn/USN-2989-1

http://www.ubuntu.com/usn/USN-2996-1

http://www.ubuntu.com/usn/USN-2997-1

http://www.ubuntu.com/usn/USN-2998-1

http://www.ubuntu.com/usn/USN-3000-1

http://www.ubuntu.com/usn/USN-3001-1

http://www.ubuntu.com/usn/USN-3002-1

http://www.ubuntu.com/usn/USN-3003-1

http://www.ubuntu.com/usn/USN-3004-1

https://access.redhat.com/errata/RHSA-2018:0676

https://access.redhat.com/errata/RHSA-2018:1062

https://bugzilla.redhat.com/show_bug.cgi?id=1324749

http://www.nessus.org/u?2e52b11d

https://security-tracker.debian.org/tracker/CVE-2016-3672

https://www.exploit-db.com/exploits/39669/

Plugin Details

Severity: High

ID: 287891

File Name: unity_linux_UTSA-2026-003323.nasl

Version: 1.2

Type: local

Published: 1/15/2026

Updated: 1/16/2026

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-3672

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/15/2026

Vulnerability Publication Date: 4/6/2016

Reference Information

CVE: CVE-2016-3672