Action not permitted
Modal body text goes here.
CVE-2003-0364
Vulnerability from cvelistv5
Published
2003-06-05 04:00
Modified
2024-08-08 01:50
Severity ?
EPSS score ?
Summary
The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:47.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:187", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-187.html" }, { "name": "TLSA-2003-41", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-41.txt" }, { "name": "RHSA-2003:195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-195.html" }, { "name": "RHSA-2003:198", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-198.html" }, { "name": "DSA-336", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-336" }, { "name": "DSA-311", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-311" }, { "name": "DSA-332", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-332" }, { "name": "oval:org.mitre.oval:def:295", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295" }, { "name": "DSA-312", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-312" }, { "name": "DSA-442", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-442" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:187", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-187.html" }, { "name": "TLSA-2003-41", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-41.txt" }, { "name": "RHSA-2003:195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-195.html" }, { "name": "RHSA-2003:198", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-198.html" }, { "name": "DSA-336", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-336" }, { "name": "DSA-311", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-311" }, { "name": "DSA-332", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-332" }, { "name": "oval:org.mitre.oval:def:295", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295" }, { "name": "DSA-312", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-312" }, { "name": "DSA-442", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-442" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0364", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:187", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-187.html" }, { "name": "TLSA-2003-41", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-41.txt" }, { "name": "RHSA-2003:195", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-195.html" }, { "name": "RHSA-2003:198", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-198.html" }, { "name": "DSA-336", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-336" }, { "name": "DSA-311", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-311" }, { "name": "DSA-332", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-332" }, { "name": "oval:org.mitre.oval:def:295", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295" }, { "name": "DSA-312", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-312" }, { "name": "DSA-442", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-442" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0364", "datePublished": "2003-06-05T04:00:00", "dateReserved": "2003-05-30T00:00:00", "dateUpdated": "2024-08-08T01:50:47.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2003-0364\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2003-06-16T04:00:00.000\",\"lastModified\":\"2017-10-11T01:29:09.607\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.\"},{\"lang\":\"es\",\"value\":\"El manejo de reensamblaje de fragmentos TCP/IP en el Linux kernel 2.4 permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (agotamiento de CPU) mediante ciertos paquetes que causan un elevado n\u00famero de colisiones en la tabla hash.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D46E093-1C68-43BB-B281-12117EC8DE0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E562907F-D915-4030-847A-3C6834A80D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138985E6-5107-4E8B-A801-C3D5FE075227\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"038FEDE7-986F-4CA5-9003-BA68352B87D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66F7BF0-EF7C-4695-9D67-7C1A01C6F9B9\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2003/dsa-311\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2003/dsa-312\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2003/dsa-332\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2003/dsa-336\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2004/dsa-442\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-187.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-195.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-198.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.turbolinux.com/security/TLSA-2003-41.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-wpq3-wrwx-wvhp
Vulnerability from github
Published
2022-04-29 01:26
Modified
2022-04-29 01:26
Details
The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.
{ "affected": [], "aliases": [ "CVE-2003-0364" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2003-06-16T04:00:00Z", "severity": "MODERATE" }, "details": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "id": "GHSA-wpq3-wrwx-wvhp", "modified": "2022-04-29T01:26:17Z", "published": "2022-04-29T01:26:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-311" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-312" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-332" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-336" }, { "type": "WEB", "url": "http://www.debian.org/security/2004/dsa-442" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-187.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-195.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-198.html" }, { "type": "WEB", "url": "http://www.turbolinux.com/security/TLSA-2003-41.txt" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2003-0364
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2003-0364", "description": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "id": "GSD-2003-0364", "references": [ "https://www.debian.org/security/2004/dsa-442", "https://www.debian.org/security/2003/dsa-336", "https://www.debian.org/security/2003/dsa-332", "https://www.debian.org/security/2003/dsa-312", "https://www.debian.org/security/2003/dsa-311", "https://access.redhat.com/errata/RHSA-2003:198", "https://access.redhat.com/errata/RHSA-2003:195", "https://access.redhat.com/errata/RHSA-2003:190", "https://access.redhat.com/errata/RHSA-2003:187" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2003-0364" ], "details": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "id": "GSD-2003-0364", "modified": "2023-12-13T01:22:12.980814Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0364", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:187", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-187.html" }, { "name": "TLSA-2003-41", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-41.txt" }, { "name": "RHSA-2003:195", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-195.html" }, { "name": "RHSA-2003:198", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-198.html" }, { "name": "DSA-336", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-336" }, { "name": "DSA-311", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-311" }, { "name": "DSA-332", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-332" }, { "name": "oval:org.mitre.oval:def:295", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295" }, { "name": "DSA-312", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-312" }, { "name": "DSA-442", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-442" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0364" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:187", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-187.html" }, { "name": "DSA-311", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-311" }, { "name": "TLSA-2003-41", "refsource": "TURBO", "tags": [ "Vendor Advisory" ], "url": "http://www.turbolinux.com/security/TLSA-2003-41.txt" }, { "name": "RHSA-2003:195", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-195.html" }, { "name": "RHSA-2003:198", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-198.html" }, { "name": "DSA-312", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2003/dsa-312" }, { "name": "DSA-332", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2003/dsa-332" }, { "name": "DSA-336", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2003/dsa-336" }, { "name": "DSA-442", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2004/dsa-442" }, { "name": "oval:org.mitre.oval:def:295", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A295" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2003-06-16T04:00Z" } } }
rhsa-2003_195
Vulnerability from csaf_redhat
Published
2003-06-19 13:55
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages for Red Hat Enterprise Linux are now available
which address several security vulnerabilities.
Details
The Linux kernel handles the basic functions of the operating system.
Several security issues have been found that affect the Linux kernel:
Al Viro found a security issue in the tty layer whereby any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0247 to this issue.
Andrea Arcangeli found an issue in the low-level mxcsr code in which a
malformed address would leave garbage in cpu state registers. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
name CAN-2003-0248 to this issue.
The TCP/IP fragment reassembly handling allows remote attackers to cause a
denial of service (CPU consumption) via packets that cause a large number
of hash table collisions, a vulnerability similar to CAN-2003-0244. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2003-0364 to this issue.
These kernels also contain updated fixes for the ioperm security issue, as
well as fixes for a number of bugs.
It is recommended that users upgrade to these erratum kernels, which
contain patches to correct these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages for Red Hat Enterprise Linux are now available\nwhich address several security vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system. \n\nSeveral security issues have been found that affect the Linux kernel:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0247 to this issue.\n\nAndrea Arcangeli found an issue in the low-level mxcsr code in which a\nmalformed address would leave garbage in cpu state registers. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CAN-2003-0248 to this issue.\n\nThe TCP/IP fragment reassembly handling allows remote attackers to cause a\ndenial of service (CPU consumption) via packets that cause a large number\nof hash table collisions, a vulnerability similar to CAN-2003-0244. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0364 to this issue.\n\nThese kernels also contain updated fixes for the ioperm security issue, as\nwell as fixes for a number of bugs.\n\nIt is recommended that users upgrade to these erratum kernels, which\ncontain patches to correct these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:195", "url": "https://access.redhat.com/errata/RHSA-2003:195" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_195.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T22:47:15+00:00", "generator": { "date": "2024-11-21T22:47:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:195", "initial_release_date": "2003-06-19T13:55:00+00:00", "revision_history": [ { "date": "2003-06-19T13:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-19T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1572", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616709" } ], "notes": [ { "category": "description", "text": "The MAC module in Netfilter in Linux kernel 2.4.1 through 2.4.11, when configured to filter based on MAC addresses, allows remote attackers to bypass packet filters via small packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2001-1572" }, { "category": "external", "summary": "RHBZ#1616709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2001-1572", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-1572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2001-1572" } ], "release_date": "2002-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-19T13:55:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:195" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-19T13:55:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:195" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0248", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617009" } ], "notes": [ { "category": "description", "text": "The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0248" }, { "category": "external", "summary": "RHBZ#1617009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0248" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-19T13:55:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:195" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-19T13:55:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:195" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2003_190
Vulnerability from csaf_redhat
Published
2003-06-25 17:45
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities
Notes
Topic
Updated kernel packages, based on the 2.4.18 kernel, are now available for
Red Hat Linux 7.1 for iSeries and pSeries systems.
Please see the NOTE at the end of the description for important information
about booting the new kernel on your system.
Details
The Linux kernel handles the basic functions of the operating system.
A number of security issues have been found which affect the version of the
Linux kernel shipped for iSeries and pSeries systems:
Al Viro found a security issue in the tty layer whereby any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.
Multiple Ethernet Network Interface Card (NIC) device drivers do not pad
frames with null bytes. This allows remote attackers to obtain information
from previous packets or kernel memory by using malformed packets. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2003-0001 to this issue.
The kernel module loader allows local users to gain root privileges by
using ptrace to attach to a child process that is spawned by the kernel.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2003-0127 to this issue.
A flaw has been found in several hash table implementations in the kernel
networking code. A remote attacker could send packets with carefully
chosen, forged source addresses in such a way as to make every routing
cache entry get hashed into the same hash chain. The result would be that
the kernel would use a disproportionate amount of processor time to deal
with new packets, resulting in a remote denial of service attack. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2003-0244 and CAN-2003-0364 to these issues.
NOTE: Installing the kernel RPMs will not automatically prepare the system
to boot the new kernel. Refer to the following sections for the appropriate
instructions to boot the new kernel on your machine.
Preparing to boot the new kernel on iSeries:
After the kernel RPM is installed, the new kernel image file is
/boot/vmlinux. This is a link to the /boot/vmlinux-"version" file (where
"version" is the new kernel's version-release).
Use the installkernel.iSeries command to load the new kernel image into the
"side" from which you want to boot. For instance, to boot from the C side,
use the command:
installkernel.iSeries C /boot/vmlinux
Preparing to boot the new kernel on pSeries:
After the kernel RPM is installed, the new kernel image file is
/boot/vmlinux. This is a link to the /boot/vmlinux-"version" file (where
"version" is the new kernel's version-release).
Edit the /etc/yaboot.conf file to instruct YABOOT to boot the new
kernel. Add a new stanza or change the existing stanza to point to
the new kernel image file. The yaboot.conf man page has detailed
information about the format of the yaboot configuration file.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages, based on the 2.4.18 kernel, are now available for\nRed Hat Linux 7.1 for iSeries and pSeries systems.\n\nPlease see the NOTE at the end of the description for important information\nabout booting the new kernel on your system.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA number of security issues have been found which affect the version of the\nLinux kernel shipped for iSeries and pSeries systems:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nMultiple Ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes. This allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe kernel module loader allows local users to gain root privileges by\nusing ptrace to attach to a child process that is spawned by the kernel.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0127 to this issue.\n\nA flaw has been found in several hash table implementations in the kernel\nnetworking code. A remote attacker could send packets with carefully\nchosen, forged source addresses in such a way as to make every routing\ncache entry get hashed into the same hash chain. The result would be that\nthe kernel would use a disproportionate amount of processor time to deal\nwith new packets, resulting in a remote denial of service attack. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2003-0244 and CAN-2003-0364 to these issues.\n\nNOTE: Installing the kernel RPMs will not automatically prepare the system\nto boot the new kernel. Refer to the following sections for the appropriate\ninstructions to boot the new kernel on your machine.\n\nPreparing to boot the new kernel on iSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nUse the installkernel.iSeries command to load the new kernel image into the\n\"side\" from which you want to boot. For instance, to boot from the C side,\nuse the command:\n\ninstallkernel.iSeries C /boot/vmlinux\n\nPreparing to boot the new kernel on pSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nEdit the /etc/yaboot.conf file to instruct YABOOT to boot the new\nkernel. Add a new stanza or change the existing stanza to point to\nthe new kernel image file. The yaboot.conf man page has detailed\ninformation about the format of the yaboot configuration file.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:190", "url": "https://access.redhat.com/errata/RHSA-2003:190" }, { "category": "external", "summary": "79910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79910" }, { "category": "external", "summary": "79911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79911" }, { "category": "external", "summary": "79912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_190.json" } ], "title": "Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:47:11+00:00", "generator": { "date": "2024-11-21T22:47:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:190", "initial_release_date": "2003-06-25T17:45:00+00:00", "revision_history": [ { "date": "2003-06-25T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0244", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617005" } ], "notes": [ { "category": "description", "text": "The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0244" }, { "category": "external", "summary": "RHBZ#1617005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0244", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244" } ], "release_date": "2003-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2003_187
Vulnerability from csaf_redhat
Published
2003-06-03 10:40
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerabilities and driver bugs
Notes
Topic
Updated kernel packages are now available that contain fixes for security
vulnerabilities as well as fixes for bugs in the audigy, cmd640 IDE, and USB
drivers.
Details
The Linux kernel handles the basic functions of the operating system.
Several security issues have been found that affect the Linux kernel:
Al Viro found a security issue in the tty layer whereby any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.
Andrea Arcangeli found an issue in the low-level mxcsr code in which a
malformed address would leave garbage in cpu state registers. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0248 to this issue.
The TCP/IP fragment reassembly handling allows remote attackers to cause
a denial of service (CPU consumption) via packets that cause a large number
of hash table collisions, a vulnerability similar to CAN-2003-0244. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2003-0364 to this issue.
It is recommended that users upgrade to these erratum kernels, which
contain patches to correct these vulnerabilities. In addition, these
kernels fix a number of bugs:
Driver bugs fixes are included for the Silicon Image IDE driver, the USB
ohci driver, the Audigy driver, and the driver for the Olympus Camedia
digital camera.
A fix written by Andrew Morton is included to address a system stall caused
by file I/O in rare cases.
An updated fix corrects some bugs in the ptrace security fix for Red Hat
Linux 7.1, 7.2, 7.3, and 8.0. Note that these bugs were functionality
limitations, not additional security vulnerabilities.
Updated fixes for the ioperm security issue are also included.
A potential data corruption scenario has been identified. This
scenario can occur under heavy, complex I/O loads. The scenario
only occurs while performing memory mapped file I/O, where the
file is simultaneously unlinked and the corresponding file blocks
reallocated. Furthermore, the memory mapped writes must be to a
partial page at the end of a file on an ext3 file system. As such,
Red Hat considers this an unlikely scenario.
Red Hat Linux kernel erratum RHSA-2003:172 exposed a bug in the quota
packages for Red Hat Linux 7.1, 7.2 and 7.3; a fixed quota package is also
included in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available that contain fixes for security\nvulnerabilities as well as fixes for bugs in the audigy, cmd640 IDE, and USB\ndrivers.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nSeveral security issues have been found that affect the Linux kernel:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nAndrea Arcangeli found an issue in the low-level mxcsr code in which a\nmalformed address would leave garbage in cpu state registers. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0248 to this issue.\n\nThe TCP/IP fragment reassembly handling allows remote attackers to cause\na denial of service (CPU consumption) via packets that cause a large number\nof hash table collisions, a vulnerability similar to CAN-2003-0244. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0364 to this issue.\n\nIt is recommended that users upgrade to these erratum kernels, which\ncontain patches to correct these vulnerabilities. In addition, these\nkernels fix a number of bugs:\n\nDriver bugs fixes are included for the Silicon Image IDE driver, the USB\nohci driver, the Audigy driver, and the driver for the Olympus Camedia\ndigital camera.\n\nA fix written by Andrew Morton is included to address a system stall caused\nby file I/O in rare cases.\n\nAn updated fix corrects some bugs in the ptrace security fix for Red Hat\nLinux 7.1, 7.2, 7.3, and 8.0. Note that these bugs were functionality\nlimitations, not additional security vulnerabilities.\n\nUpdated fixes for the ioperm security issue are also included.\n\nA potential data corruption scenario has been identified. This\nscenario can occur under heavy, complex I/O loads. The scenario\nonly occurs while performing memory mapped file I/O, where the\nfile is simultaneously unlinked and the corresponding file blocks\nreallocated. Furthermore, the memory mapped writes must be to a\npartial page at the end of a file on an ext3 file system. As such,\nRed Hat considers this an unlikely scenario.\n\nRed Hat Linux kernel erratum RHSA-2003:172 exposed a bug in the quota\npackages for Red Hat Linux 7.1, 7.2 and 7.3; a fixed quota package is also\nincluded in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:187", "url": "https://access.redhat.com/errata/RHSA-2003:187" }, { "category": "external", "summary": "72604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=72604" }, { "category": "external", "summary": "90890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90890" }, { "category": "external", "summary": "90920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90920" }, { "category": "external", "summary": "90922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90922" }, { "category": "external", "summary": "90936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90936" }, { "category": "external", "summary": "90939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90939" }, { "category": "external", "summary": "90979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90979" }, { "category": "external", "summary": "90982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90982" }, { "category": "external", "summary": "90985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90985" }, { "category": "external", "summary": "91099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91099" }, { "category": "external", "summary": "91112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91112" }, { "category": "external", "summary": "91248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91248" }, { "category": "external", "summary": "91432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91432" }, { "category": "external", "summary": "91489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91489" }, { "category": "external", "summary": "91561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91561" }, { "category": "external", "summary": "91580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91580" }, { "category": "external", "summary": "91585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91585" }, { "category": "external", "summary": "91650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91650" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_187.json" } ], "title": "Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerabilities and driver bugs", "tracking": { "current_release_date": "2024-11-21T22:47:08+00:00", "generator": { "date": "2024-11-21T22:47:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:187", "initial_release_date": "2003-06-03T10:40:00+00:00", "revision_history": [ { "date": "2003-06-03T10:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-05-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-03T10:40:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo use Red Hat Network to upgrade the kernel, launch the Red Hat Update\nAgent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the\nkernel explicitly if you are using the default configuration of up2date.\n\nTo install kernel packages manually, use \"rpm -ivh \u003cpackage\u003e\" and\nmodify system settings to boot the kernel you have installed. To\ndo this, edit /boot/grub/grub.conf and change the default entry to\n\"default=0\" (or, if you have chosen to use LILO as your boot loader,\nedit /etc/lilo.conf and run lilo)\n\nDo not use \"rpm -Uvh\" as that will remove your running kernel binaries\nfrom your system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:187" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0248", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617009" } ], "notes": [ { "category": "description", "text": "The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0248" }, { "category": "external", "summary": "RHBZ#1617009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0248" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-03T10:40:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo use Red Hat Network to upgrade the kernel, launch the Red Hat Update\nAgent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the\nkernel explicitly if you are using the default configuration of up2date.\n\nTo install kernel packages manually, use \"rpm -ivh \u003cpackage\u003e\" and\nmodify system settings to boot the kernel you have installed. To\ndo this, edit /boot/grub/grub.conf and change the default entry to\n\"default=0\" (or, if you have chosen to use LILO as your boot loader,\nedit /etc/lilo.conf and run lilo)\n\nDo not use \"rpm -Uvh\" as that will remove your running kernel binaries\nfrom your system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:187" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-03T10:40:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo use Red Hat Network to upgrade the kernel, launch the Red Hat Update\nAgent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the\nkernel explicitly if you are using the default configuration of up2date.\n\nTo install kernel packages manually, use \"rpm -ivh \u003cpackage\u003e\" and\nmodify system settings to boot the kernel you have installed. To\ndo this, edit /boot/grub/grub.conf and change the default entry to\n\"default=0\" (or, if you have chosen to use LILO as your boot loader,\nedit /etc/lilo.conf and run lilo)\n\nDo not use \"rpm -Uvh\" as that will remove your running kernel binaries\nfrom your system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:187" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2003_198
Vulnerability from csaf_redhat
Published
2003-08-21 17:40
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that address several security vulnerabilites are
now available for the IA64 architecture.
[Updated 28 August 2003]
Changed the CVE name listed in description from the incorrect CAN-2002-0247
to CAN-2003-0247
Details
The Linux kernel handles the basic functions of the operating system.
Al Viro found a security issue in the tty layer in which any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0247 to this issue.
A vulnerability in the kernel's TCP/IP fragment reassembly handling allows
remote attackers to cause a denial of service (CPU consumption) via packets
that cause a large number of hash table collisions. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0364 to this issue.
Paul Starzetz discovered a file read race condition in the execve() system
call, which could cause a local crash. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0462 to
this issue.
The /proc file system under Linux allows local users to obtain sensitive
information by opening various entries in /proc/self before executing a
setuid program. This causes the program to fail to change the ownership and
permissions of already-opened entries. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0501 to
this issue.
The STP protocol is known to have no security, which could allow attackers
to alter the bridge topology. STP is now turned off by default. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0550 to this issue.
The STP input processing is lax in its length checking, which could lead to
a denial of service (DoS). The kernel contained in this erratum improves
STP input processing. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0551 to this issue.
Jerry Kreuscher discovered that the Forwarding table could be spoofed by
sending forged packets with bogus source addresses that are the same as the
local host. The Common Vulnerabilities and Exposures project cve.mitre.org)
has assigned the name CAN-2003-0552 to this issue.
An integer signedness error in the decode_fh function of nfs3xdr.c allows
remote attackers to cause a denial of service (kernel panic) via a negative
size value within XDR data of an NFSv3 procedure call. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0619 to this issue.
The C-Media PCI sound driver in unpatched kernel versions prior to 2.4.21
accesses userspace without using the get_user function, which is a
potential security hole. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0699 to this issue.
In addition, a number of bugfixes and updates have been applied to the IA32
emulation layer.
All users should upgrade to these errata packages, which contain patches to
the 2.4.18 kernel that address these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that address several security vulnerabilites are\nnow available for the IA64 architecture.\n\n[Updated 28 August 2003]\nChanged the CVE name listed in description from the incorrect CAN-2002-0247\nto CAN-2003-0247", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nAl Viro found a security issue in the tty layer in which any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0247 to this issue.\n \nA vulnerability in the kernel\u0027s TCP/IP fragment reassembly handling allows\nremote attackers to cause a denial of service (CPU consumption) via packets\nthat cause a large number of hash table collisions. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0364 to this issue.\n\nPaul Starzetz discovered a file read race condition in the execve() system\ncall, which could cause a local crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0462 to\nthis issue.\n\nThe /proc file system under Linux allows local users to obtain sensitive\ninformation by opening various entries in /proc/self before executing a\nsetuid program. This causes the program to fail to change the ownership and\npermissions of already-opened entries. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0501 to\nthis issue.\n\nThe STP protocol is known to have no security, which could allow attackers\nto alter the bridge topology. STP is now turned off by default. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0550 to this issue.\n\nThe STP input processing is lax in its length checking, which could lead to\na denial of service (DoS). The kernel contained in this erratum improves\nSTP input processing. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0551 to this issue.\n\nJerry Kreuscher discovered that the Forwarding table could be spoofed by\nsending forged packets with bogus source addresses that are the same as the\nlocal host. The Common Vulnerabilities and Exposures project cve.mitre.org)\nhas assigned the name CAN-2003-0552 to this issue.\n\nAn integer signedness error in the decode_fh function of nfs3xdr.c allows\nremote attackers to cause a denial of service (kernel panic) via a negative\nsize value within XDR data of an NFSv3 procedure call. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0619 to this issue.\n\nThe C-Media PCI sound driver in unpatched kernel versions prior to 2.4.21\naccesses userspace without using the get_user function, which is a\npotential security hole. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0699 to this issue.\n\nIn addition, a number of bugfixes and updates have been applied to the IA32\nemulation layer.\n\nAll users should upgrade to these errata packages, which contain patches to\nthe 2.4.18 kernel that address these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:198", "url": "https://access.redhat.com/errata/RHSA-2003:198" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "98815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=98815" }, { "category": "external", "summary": "99335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=99335" }, { "category": "external", "summary": "99514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=99514" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_198.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T22:47:18+00:00", "generator": { "date": "2024-11-21T22:47:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:198", "initial_release_date": "2003-08-21T17:40:00+00:00", "revision_history": [ { "date": "2003-08-21T17:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-08-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0462", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617038" } ], "notes": [ { "category": "description", "text": "A race condition in the way env_start and env_end pointers are initialized in the execve system call and used in fs/proc/base.c on Linux 2.4 allows local users to cause a denial of service (crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0462" }, { "category": "external", "summary": "RHBZ#1617038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0462", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0462" } ], "release_date": "2003-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0501", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617044" } ], "notes": [ { "category": "description", "text": "The /proc filesystem in Linux allows local users to obtain sensitive information by opening various entries in /proc/self before executing a setuid program, which causes the program to fail to change the ownership and permissions of those entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0501" }, { "category": "external", "summary": "RHBZ#1617044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0501", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0501" } ], "release_date": "2003-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0550", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617053" } ], "notes": [ { "category": "description", "text": "The STP protocol, as enabled in Linux 2.4.x, does not provide sufficient security by design, which allows attackers to modify the bridge topology.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0550" }, { "category": "external", "summary": "RHBZ#1617053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617053" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0550", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0550" } ], "release_date": "2003-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0551", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617054" } ], "notes": [ { "category": "description", "text": "The STP protocol implementation in Linux 2.4.x does not properly verify certain lengths, which could allow attackers to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0551" }, { "category": "external", "summary": "RHBZ#1617054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0551" } ], "release_date": "2003-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0552", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617055" } ], "notes": [ { "category": "description", "text": "Linux 2.4.x allows remote attackers to spoof the bridge Forwarding table via forged packets whose source addresses are the same as the target.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0552" }, { "category": "external", "summary": "RHBZ#1617055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0552", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0552" } ], "release_date": "2003-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0619", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617060" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the decode_fh function of nfs3xdr.c in Linux kernel before 2.4.21 allows remote attackers to cause a denial of service (kernel panic) via a negative size value within XDR data of an NFSv3 procedure call.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0619" }, { "category": "external", "summary": "RHBZ#1617060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0619", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0619" } ], "release_date": "2003-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0699", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617072" } ], "notes": [ { "category": "description", "text": "The C-Media PCI sound driver in Linux before 2.4.21 does not use the get_user function to access userspace, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0700.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0699" }, { "category": "external", "summary": "RHBZ#1617072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0699", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0699" } ], "release_date": "2003-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.