RHSA-2001:084
Vulnerability from csaf_redhat - Published: 2001-06-22 21:12 - Updated: 2025-11-21 17:24Summary
Red Hat Security Advisory: Kernel
Notes
Topic
A security hole has been found that does not affect the default
configuration of Red Hat Linux, but it can affect some custom
configurations of Red Hat Linux 7.1. The bug is specific
to the Linux 2.4 kernel series. Aside from the fix, countless bugfixes
have been applied to this kernel as a result of code-audits by the
MC project of the Stanford University and others.
Details
A vulnerability in iptables "RELATED" connection tracking has been
discovered. When using iptables to allow FTP "RELATED" connections
through the firewall, carefully constructed PORT commands can open
arbitrary holes in the firewall.
Default installations of Red Hat Linux 7.1 are not vulnerable; however
upgrading to this kernel is recommended regardless in order to benefit from
the other bug fixes in this kernel.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "A security hole has been found that does not affect the default\nconfiguration of Red Hat Linux, but it can affect some custom\nconfigurations of Red Hat Linux 7.1. The bug is specific\nto the Linux 2.4 kernel series. Aside from the fix, countless bugfixes\nhave been applied to this kernel as a result of code-audits by the\nMC project of the Stanford University and others.",
"title": "Topic"
},
{
"category": "general",
"text": "A vulnerability in iptables \"RELATED\" connection tracking has been\ndiscovered. When using iptables to allow FTP \"RELATED\" connections\nthrough the firewall, carefully constructed PORT commands can open\narbitrary holes in the firewall.\n\nDefault installations of Red Hat Linux 7.1 are not vulnerable; however\nupgrading to this kernel is recommended regardless in order to benefit from\nthe other bug fixes in this kernel.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2001:084",
"url": "https://access.redhat.com/errata/RHSA-2001:084"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://www.redhat.com/support/errata/RHSA-2001-052.html",
"url": "http://www.redhat.com/support/errata/RHSA-2001-052.html"
},
{
"category": "external",
"summary": "http://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html",
"url": "http://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html"
},
{
"category": "external",
"summary": "26999",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=26999"
},
{
"category": "external",
"summary": "29555",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=29555"
},
{
"category": "external",
"summary": "29573",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=29573"
},
{
"category": "external",
"summary": "29730",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=29730"
},
{
"category": "external",
"summary": "31769",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=31769"
},
{
"category": "external",
"summary": "32723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=32723"
},
{
"category": "external",
"summary": "36897",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=36897"
},
{
"category": "external",
"summary": "38429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=38429"
},
{
"category": "external",
"summary": "38536",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=38536"
},
{
"category": "external",
"summary": "38588",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=38588"
},
{
"category": "external",
"summary": "39445",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=39445"
},
{
"category": "external",
"summary": "39468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=39468"
},
{
"category": "external",
"summary": "39845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=39845"
},
{
"category": "external",
"summary": "40123",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=40123"
},
{
"category": "external",
"summary": "40793",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=40793"
},
{
"category": "external",
"summary": "41353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=41353"
},
{
"category": "external",
"summary": "41856",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=41856"
},
{
"category": "external",
"summary": "43659",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=43659"
},
{
"category": "external",
"summary": "43940",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=43940"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2001/rhsa-2001_084.json"
}
],
"title": "Red Hat Security Advisory: Kernel",
"tracking": {
"current_release_date": "2025-11-21T17:24:41+00:00",
"generator": {
"date": "2025-11-21T17:24:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2001:084",
"initial_release_date": "2001-06-22T21:12:00+00:00",
"revision_history": [
{
"date": "2001-06-22T21:12:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2001-06-21T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:24:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Linux 7.1",
"product": {
"name": "Red Hat Linux 7.1",
"product_id": "Red Hat Linux 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2001-0405",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1616583"
}
],
"notes": [
{
"category": "description",
"text": "ip_conntrack_ftp in the IPTables firewall for Linux 2.4 allows remote attackers to bypass access restrictions for an FTP server via a PORT command that lists an arbitrary IP address and port number, which is added to the RELATED table and allowed by the firewall.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2001-0405"
},
{
"category": "external",
"summary": "RHBZ#1616583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2001-0405",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-0405"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2001-0405",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2001-0405"
}
],
"release_date": "2001-04-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2001-06-22T21:12:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Linux 7.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2001:084"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…