rhsa-2003_098
Vulnerability from csaf_redhat
Published
2003-03-17 16:11
Modified
2024-11-21 22:42
Summary
Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerability
Notes
Topic
Updated kernel packages for Red Hat Linux 7.1, 7.2, 7.3, and 8.0 are now
available. These packages fix a ptrace-related vulnerability that can
lead to elevated (root) privileges.
[Updated 30 March 2003]
Updated kernel packages for Red Hat Linux 7.2 ia64 have been added.
[Updated 28 May 2003]
Replacement kernel packages for Red Hat Linux 7.2 ia64 have been added; the
previous packages did not contain the fix for the ptrace vulnerability.
Details
The Linux kernel handles the basic functions of the operating system.
A vulnerability has been found in version 2.4.18 of the kernel. This
vulnerability makes it possible for local users to gain elevated (root)
privileges without authorization. This advisory includes updates for
Red Hat Linux 7.1, 7.2, 7.3, and 8.0.
All users of Red Hat Linux 7.1, 7.2, 7.3, and 8.0 should upgrade to
these errata packages, which contain patches to fix the vulnerability.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages for Red Hat Linux 7.1, 7.2, 7.3, and 8.0 are now\navailable. These packages fix a ptrace-related vulnerability that can\nlead to elevated (root) privileges.\n\n[Updated 30 March 2003]\nUpdated kernel packages for Red Hat Linux 7.2 ia64 have been added.\n\n[Updated 28 May 2003]\nReplacement kernel packages for Red Hat Linux 7.2 ia64 have been added; the\nprevious packages did not contain the fix for the ptrace vulnerability.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA vulnerability has been found in version 2.4.18 of the kernel. This\nvulnerability makes it possible for local users to gain elevated (root)\nprivileges without authorization. This advisory includes updates for\nRed Hat Linux 7.1, 7.2, 7.3, and 8.0.\n\nAll users of Red Hat Linux 7.1, 7.2, 7.3, and 8.0 should upgrade to\nthese errata packages, which contain patches to fix the vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:098", "url": "https://access.redhat.com/errata/RHSA-2003:098" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_098.json" } ], "title": "Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerability", "tracking": { "current_release_date": "2024-11-21T22:42:21+00:00", "generator": { "date": "2024-11-21T22:42:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:098", "initial_release_date": "2003-03-17T16:11:00+00:00", "revision_history": [ { "date": "2003-03-17T16:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-17T16:11:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:098" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.