rhsa-2002_088
Vulnerability from csaf_redhat
Published
2002-06-06 06:53
Modified
2024-09-12 21:46
Summary
Red Hat Security Advisory: : Updated ethereal packages are available

Notes

Topic
Updated ethereal packages are available which fix several security problems.
Details
Ethereal is a package designed for monitoring network traffic on your system. Several security issues have been found in Ethereal: Due to improper string and error handling in Ethereal's ASN.1 parser, it is possible for a malformed SNMP or LDAP packet to cause a memory allocation or buffer overrun error in Ethereal versions before 0.9.2 (CAN-2002-0013 CAN-2002-0012) The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields. (CAN-2002-0353) The SMB dissector in Ethereal prior to version 0.9.2 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via malformed packets that cause Ethereal to dereference a NULL pointer. (CAN-2002-0401) A buffer overflow in X11 dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms. (CAN-2002-0402) The DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop. (CAN-2002-0403) A vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption). (CAN-2002-0404) Users of Ethereal should update to the errata packages containing Ethereal version 0.9.4 which is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated ethereal packages are available which fix several security problems.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Ethereal is a package designed for monitoring network traffic on your\nsystem.  Several security issues have been found in Ethereal:\n\nDue to improper string and error handling in Ethereal\u0027s ASN.1 parser, it is\npossible for a malformed SNMP or LDAP packet to cause a memory allocation\nor buffer overrun error in Ethereal versions before 0.9.2 (CAN-2002-0013\nCAN-2002-0012)\n\nThe ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to\ncause a denial of service (crash) via a certain malformed packet, which\ncauses Ethereal to allocate memory incorrectly, possibly due to zero-length\nfields. (CAN-2002-0353)\n\nThe SMB dissector in Ethereal prior to version 0.9.2 allows remote\nattackers to cause a denial of service (crash) or execute arbitrary code\nvia malformed packets that cause Ethereal to dereference a NULL pointer.\n(CAN-2002-0401)\n\nA buffer overflow in X11 dissector in Ethereal before 0.9.3 allows\nremote attackers to cause a denial of service (crash) and possibly\nexecute arbitrary code while Ethereal is parsing keysyms. (CAN-2002-0402)\n\nThe DNS dissector in Ethereal before 0.9.3 allows remote attackers to\ncause a denial of service (CPU consumption) via a malformed packet\nthat causes Ethereal to enter an infinite loop. (CAN-2002-0403)\n\nA vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote\nattackers to cause a denial of service (memory consumption). (CAN-2002-0404)\n\nUsers of Ethereal should update to the errata packages containing Ethereal\nversion 0.9.4 which is not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2002:088",
        "url": "https://access.redhat.com/errata/RHSA-2002:088"
      },
      {
        "category": "external",
        "summary": "http://www.ethereal.com/appnotes/enpa-sa-00001.html",
        "url": "http://www.ethereal.com/appnotes/enpa-sa-00001.html"
      },
      {
        "category": "external",
        "summary": "http://www.ethereal.com/appnotes/enpa-sa-00003.html",
        "url": "http://www.ethereal.com/appnotes/enpa-sa-00003.html"
      },
      {
        "category": "external",
        "summary": "http://www.ethereal.com/appnotes/enpa-sa-00004.html",
        "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2002/rhsa-2002_088.json"
      }
    ],
    "title": "Red Hat Security Advisory: : Updated ethereal packages are available",
    "tracking": {
      "current_release_date": "2024-09-12T21:46:55+00:00",
      "generator": {
        "date": "2024-09-12T21:46:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2002:088",
      "initial_release_date": "2002-06-06T06:53:00+00:00",
      "revision_history": [
        {
          "date": "2002-06-06T06:53:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2002-05-16T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-12T21:46:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Linux 7.2",
                "product": {
                  "name": "Red Hat Linux 7.2",
                  "product_id": "Red Hat Linux 7.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:7.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux 7.3",
                "product": {
                  "name": "Red Hat Linux 7.3",
                  "product_id": "Red Hat Linux 7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:linux:7.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2002-0012",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616720"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerabilities in a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via SNMPv1 trap handling, as demonstrated by the PROTOS c06-SNMPv1 test suite.  NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor.  This and other SNMP-related candidates will be updated when more accurate information is available.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0012"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616720",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616720"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0012",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0012"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0012",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0012"
        }
      ],
      "release_date": "2002-02-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2002-0013",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616721"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerabilities in the SNMPv1 request handling of a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via (1) GetRequest, (2) GetNextRequest, and (3) SetRequest messages, as demonstrated by the PROTOS c06-SNMPv1 test suite.  NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor.  This and other SNMP-related candidates will be updated when more accurate information is available.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0013"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616721",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616721"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0013",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0013"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0013",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0013"
        }
      ],
      "release_date": "2002-02-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2002-0353",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0353"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0353",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0353"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0353",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0353"
        }
      ],
      "release_date": "2002-03-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2002-0401",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616775"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "SMB dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via malformed packets that cause Ethereal to dereference a NULL pointer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0401"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616775",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616775"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0401"
        }
      ],
      "release_date": "2002-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2002-0402",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616776"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in X11 dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0402"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616776",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616776"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0402",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0402"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0402",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0402"
        }
      ],
      "release_date": "2002-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2002-0403",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0403"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0403",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0403"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0403",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0403"
        }
      ],
      "release_date": "2002-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2002-0404",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Linux 7.2",
          "Red Hat Linux 7.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-0404"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0404",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-0404"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0404",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0404"
        }
      ],
      "release_date": "2002-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Linux 7.2",
            "Red Hat Linux 7.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2002:088"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...