RHSA-2002:028
Vulnerability from csaf_redhat - Published: 2002-02-27 19:56 - Updated: 2025-11-21 17:24Summary
Red Hat Security Advisory: : Updated 2.4 kernel available
Notes
Topic
The Linux Netfilter team has found a problem in the "IRC connection
tracking" component of the firewall within the linux kernel. This problem
affects Red Hat Linux versions 7.1 and 7.2.
Details
The Linux Netfilter team has found a problem in the IRC connection
tracking component of the firewall within the linux kernel. This component
is distributed with kernels in Red Hat Linux 7.1 and 7.2, although it is
not used in default installations.
The problem consists of an excessively broad netmask setting which is
applied to check if an "IRC DCC" connection through a masquerading firewall
should be allowed. This results in unwanted ports being opened on the
firewall, which could, depending on the firewall filter ruleset, allow
inbound connections.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0060 to this issue. Thanks to Jozsef Kadlecsik
and Harald Welte of the netfilter team.
Users are advised to upgrade to this errata kernel containing patches
which fix these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "The Linux Netfilter team has found a problem in the \"IRC connection\ntracking\" component of the firewall within the linux kernel. This problem\naffects Red Hat Linux versions 7.1 and 7.2.",
"title": "Topic"
},
{
"category": "general",
"text": "The Linux Netfilter team has found a problem in the IRC connection\ntracking component of the firewall within the linux kernel. This component\nis distributed with kernels in Red Hat Linux 7.1 and 7.2, although it is\nnot used in default installations.\n\nThe problem consists of an excessively broad netmask setting which is\napplied to check if an \"IRC DCC\" connection through a masquerading firewall\nshould be allowed. This results in unwanted ports being opened on the\nfirewall, which could, depending on the firewall filter ruleset, allow\ninbound connections.\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2002-0060 to this issue. Thanks to Jozsef Kadlecsik\nand Harald Welte of the netfilter team.\n\nUsers are advised to upgrade to this errata kernel containing patches\nwhich fix these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2002:028",
"url": "https://access.redhat.com/errata/RHSA-2002:028"
},
{
"category": "external",
"summary": "http://www.netfilter.org/security/irc-dcc-mask.html",
"url": "http://www.netfilter.org/security/irc-dcc-mask.html"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_028.json"
}
],
"title": "Red Hat Security Advisory: : Updated 2.4 kernel available",
"tracking": {
"current_release_date": "2025-11-21T17:24:44+00:00",
"generator": {
"date": "2025-11-21T17:24:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2002:028",
"initial_release_date": "2002-02-27T19:56:00+00:00",
"revision_history": [
{
"date": "2002-02-27T19:56:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2002-02-13T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:24:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Linux 7.1",
"product": {
"name": "Red Hat Linux 7.1",
"product_id": "Red Hat Linux 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.1"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux 7.2",
"product": {
"name": "Red Hat Linux 7.2",
"product_id": "Red Hat Linux 7.2",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.2"
}
}
}
],
"category": "product_family",
"name": "Red Hat Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2002-0060",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1616732"
}
],
"notes": [
{
"category": "description",
"text": "IRC connection tracking helper module in the netfilter subsystem for Linux 2.4.18-pre9 and earlier does not properly set the mask for conntrack expectations for incoming DCC connections, which could allow remote attackers to bypass intended firewall restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2002-0060"
},
{
"category": "external",
"summary": "RHBZ#1616732",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616732"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2002-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-0060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0060"
}
],
"release_date": "2002-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2002-02-27T19:56:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Red Hat Linux 7.1 users should\nupdate the packages in the XFree86 Erratum (RHEA-2002:010).\n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.\n\nNote for customers using Red Hat Linux for the IBM s/390:\n\nUsers of Red Hat Linux for the IBM s/390 with binary only kernel modules\n(OCO) should contact their vendor to obtain updated modules for this kernel\npatch.",
"product_ids": [
"Red Hat Linux 7.1",
"Red Hat Linux 7.2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2002:028"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…