rhsa-2003_145
Vulnerability from csaf_redhat
Published
2003-05-27 18:52
Modified
2024-11-21 22:44
Summary
Red Hat Security Advisory: Updated kernel fixes security vulnerabilities and updates drivers

Notes

Topic
These updated kernel packages address security vulnerabilites, including a potential data corruption scenario. In addition, a number of drivers have been updated, bugs have been resolved, and support for the IBM x450 platform and the Madison processor have been added.
Details
The Linux kernel handles the basic functions of the operating system. A ptrace-related vulnerability has been discovered that could allow a local user to gain elevated (root) privileges without authorization. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0127 to this issue. A flaw has been discovered that could potentially lead to data corruption. The scenario only occurs while performing memory mapped file I/O, where the file is simultaneously unlinked and the corresponding file blocks reallocated. Furthermore, the memory mapped must be to a partial page at the end of a file on an ext3 file system. As such, Red Hat considers this scenario unlikely. A flaw has been found in several hash table implementations in the kernel networking code. A remote attacker could send packets with carefully chosen, forged source addresses in such a way as to make every routing cache entry get hashed into the same hash chain. The result would be that the kernel would use a disproportionate amount of processor time to deal with new packets, resulting in a remote denial of service attack. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0244 to this issue. In addition, the following drivers have been updated to the version indicated: - e1000: 4.4.19-k1 - e100: 2.1.29-k2 - ips: 6.00.26 - qla2100, qla2200, qla2300: v6.04.01 - tg3 driver to 1.4c - cciss driver to 2.4.44 - mpt fusion: 2.05.00 - aic7xxx to 6.2.32 - aic79xx to 1.3.6 If the system is configured to use alternate drivers, we recommend applying the kudzu errata RHEA-2003:132 prior to updating the kernel. The updated kernel also adds support for the IBM x450 platform and the Madison processor, and incorporates improved support for the hugetlb file system. This file system makes efficient use of the large page size support that the Itanium architecture provides. All users should upgrade to these errata packages, which address these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "These updated kernel packages address security vulnerabilites, including a\npotential data corruption scenario.  In addition, a number of drivers have\nbeen updated, bugs have been resolved, and support for the IBM x450 platform\nand the Madison processor have been added.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Linux kernel handles the basic functions of the operating system.\n\nA ptrace-related vulnerability has been discovered that could allow a local\nuser to gain elevated (root) privileges without authorization.  The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0127 to this issue.\n\nA flaw has been discovered that could potentially lead to data corruption.\n The scenario only occurs while performing memory mapped file I/O, where\nthe file is simultaneously unlinked and the corresponding file blocks\nreallocated.  Furthermore, the memory mapped must be to a partial page at\nthe end of a file on an ext3 file system.  As such, Red Hat considers this\nscenario unlikely.\n\nA flaw has been found in several hash table implementations in the kernel\nnetworking code. A remote attacker could send packets with carefully\nchosen, forged source addresses in such a way as to make every routing\ncache entry get hashed into the same hash chain. The result would be that\nthe kernel would use a disproportionate amount of processor time to deal\nwith new packets, resulting in a remote denial of service attack. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0244 to this issue.\n\nIn addition, the following drivers have been updated to the version indicated:\n\n- e1000: 4.4.19-k1\n- e100: 2.1.29-k2\n- ips: 6.00.26\n- qla2100, qla2200, qla2300: v6.04.01\n- tg3 driver to 1.4c\n- cciss driver to 2.4.44\n- mpt fusion: 2.05.00\n- aic7xxx to 6.2.32\n- aic79xx to 1.3.6\n\nIf the system is configured to use alternate drivers, we recommend applying\nthe kudzu errata RHEA-2003:132 prior to updating the kernel.\n\nThe updated kernel also adds support for the IBM x450 platform and the\nMadison processor, and incorporates improved support for the hugetlb file\nsystem.  This file system makes efficient use of the large page size\nsupport that the Itanium architecture provides.   \n\nAll users should upgrade to these errata packages, which address these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2003:145",
        "url": "https://access.redhat.com/errata/RHSA-2003:145"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_145.json"
      }
    ],
    "title": "Red Hat Security Advisory: Updated kernel fixes security vulnerabilities and updates drivers",
    "tracking": {
      "current_release_date": "2024-11-21T22:44:49+00:00",
      "generator": {
        "date": "2024-11-21T22:44:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2003:145",
      "initial_release_date": "2003-05-27T18:52:00+00:00",
      "revision_history": [
        {
          "date": "2003-05-27T18:52:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2003-05-27T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-21T22:44:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "Red Hat Linux Advanced Workstation 2.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2003-0127",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616970"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "Red Hat Linux Advanced Workstation 2.1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2003-0127"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616970",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127",
          "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127"
        }
      ],
      "release_date": "2003-03-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2003-05-27T18:52:00+00:00",
          "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.",
          "product_ids": [
            "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
            "Red Hat Linux Advanced Workstation 2.1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:145"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2003-0244",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "Red Hat Linux Advanced Workstation 2.1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2003-0244"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0244",
          "url": "https://www.cve.org/CVERecord?id=CVE-2003-0244"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244"
        }
      ],
      "release_date": "2003-04-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2003-05-27T18:52:00+00:00",
          "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.",
          "product_ids": [
            "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
            "Red Hat Linux Advanced Workstation 2.1"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:145"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.