RHSA-2003:228
Vulnerability from csaf_redhat - Published: 2003-07-14 19:33 - Updated: 2025-11-21 17:26Summary
Red Hat Security Advisory: : : : Updated xinetd packages fix denial-of-service attacks and other bugs
Notes
Topic
Updated xinetd packages for Red Hat Linux on IBM iSeries and pSeries
systems that fix a security vulnerability and two denial of service
vulnerabilities are now avaliable.
Details
Xinetd is a 'master server' that is used to to accept service connection
requests and start the appropriate servers.
Versions of Xinetd prior to 2.3.7 leak file descriptors for the signal
pipe to services that are launched by xinetd. This could allow an attacker
to execute a DoS attack via the pipe. This issue is entered in the Common
Vulnerabilities and Exposures project with the name CVE-2002-0871.
Because of a programming error, memory was allocated and never freed if a
connection was refused for any reason. An attacker could exploit this flaw
to crash the xinetd server, rendering all services it controls unavaliable.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2003-0211 to this issue.
In addition, other flaws in xinetd could cause incorrect operation in
certain unusual server configurations.
All users of xinetd are advised to update to the packages listed in this
erratum, which contain an upgrade to xinetd-2.3.11 and are not vulnerable
to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated xinetd packages for Red Hat Linux on IBM iSeries and pSeries\nsystems that fix a security vulnerability and two denial of service\nvulnerabilities are now avaliable.",
"title": "Topic"
},
{
"category": "general",
"text": "Xinetd is a \u0027master server\u0027 that is used to to accept service connection\nrequests and start the appropriate servers.\n\nVersions of Xinetd prior to 2.3.7 leak file descriptors for the signal\npipe to services that are launched by xinetd. This could allow an attacker\nto execute a DoS attack via the pipe. This issue is entered in the Common\nVulnerabilities and Exposures project with the name CVE-2002-0871.\n\nBecause of a programming error, memory was allocated and never freed if a\nconnection was refused for any reason. An attacker could exploit this flaw\nto crash the xinetd server, rendering all services it controls unavaliable.\nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2003-0211 to this issue.\n\nIn addition, other flaws in xinetd could cause incorrect operation in\ncertain unusual server configurations.\n\nAll users of xinetd are advised to update to the packages listed in this\nerratum, which contain an upgrade to xinetd-2.3.11 and are not vulnerable\nto these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2003:228",
"url": "https://access.redhat.com/errata/RHSA-2003:228"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_228.json"
}
],
"title": "Red Hat Security Advisory: : : : Updated xinetd packages fix denial-of-service attacks and other bugs",
"tracking": {
"current_release_date": "2025-11-21T17:26:17+00:00",
"generator": {
"date": "2025-11-21T17:26:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2003:228",
"initial_release_date": "2003-07-14T19:33:00+00:00",
"revision_history": [
{
"date": "2003-07-14T19:33:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2003-07-14T00:00:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:26:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Linux 7.1",
"product": {
"name": "Red Hat Linux 7.1",
"product_id": "Red Hat Linux 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:linux:7.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2002-0871",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1616828"
}
],
"notes": [
{
"category": "description",
"text": "xinetd 2.3.4 leaks file descriptors for the signal pipe to services that are launched by xinetd, which could allow those services to cause a denial of service via the pipe.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2002-0871"
},
{
"category": "external",
"summary": "RHBZ#1616828",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616828"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2002-0871",
"url": "https://www.cve.org/CVERecord?id=CVE-2002-0871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0871"
}
],
"release_date": "2002-08-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-07-14T19:33:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Linux 7.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:228"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2003-0211",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1617004"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in xinetd 2.3.10 allows remote attackers to cause a denial of service (memory consumption) via a large number of rejected connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Linux 7.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2003-0211"
},
{
"category": "external",
"summary": "RHBZ#1617004",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617004"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2003-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0211"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0211",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0211"
}
],
"release_date": "2003-04-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2003-07-14T19:33:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"Red Hat Linux 7.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2003:228"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…