rhsa-2003_187
Vulnerability from csaf_redhat
Published
2003-06-03 10:40
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerabilities and driver bugs
Notes
Topic
Updated kernel packages are now available that contain fixes for security
vulnerabilities as well as fixes for bugs in the audigy, cmd640 IDE, and USB
drivers.
Details
The Linux kernel handles the basic functions of the operating system.
Several security issues have been found that affect the Linux kernel:
Al Viro found a security issue in the tty layer whereby any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.
Andrea Arcangeli found an issue in the low-level mxcsr code in which a
malformed address would leave garbage in cpu state registers. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0248 to this issue.
The TCP/IP fragment reassembly handling allows remote attackers to cause
a denial of service (CPU consumption) via packets that cause a large number
of hash table collisions, a vulnerability similar to CAN-2003-0244. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2003-0364 to this issue.
It is recommended that users upgrade to these erratum kernels, which
contain patches to correct these vulnerabilities. In addition, these
kernels fix a number of bugs:
Driver bugs fixes are included for the Silicon Image IDE driver, the USB
ohci driver, the Audigy driver, and the driver for the Olympus Camedia
digital camera.
A fix written by Andrew Morton is included to address a system stall caused
by file I/O in rare cases.
An updated fix corrects some bugs in the ptrace security fix for Red Hat
Linux 7.1, 7.2, 7.3, and 8.0. Note that these bugs were functionality
limitations, not additional security vulnerabilities.
Updated fixes for the ioperm security issue are also included.
A potential data corruption scenario has been identified. This
scenario can occur under heavy, complex I/O loads. The scenario
only occurs while performing memory mapped file I/O, where the
file is simultaneously unlinked and the corresponding file blocks
reallocated. Furthermore, the memory mapped writes must be to a
partial page at the end of a file on an ext3 file system. As such,
Red Hat considers this an unlikely scenario.
Red Hat Linux kernel erratum RHSA-2003:172 exposed a bug in the quota
packages for Red Hat Linux 7.1, 7.2 and 7.3; a fixed quota package is also
included in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available that contain fixes for security\nvulnerabilities as well as fixes for bugs in the audigy, cmd640 IDE, and USB\ndrivers.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nSeveral security issues have been found that affect the Linux kernel:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nAndrea Arcangeli found an issue in the low-level mxcsr code in which a\nmalformed address would leave garbage in cpu state registers. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0248 to this issue.\n\nThe TCP/IP fragment reassembly handling allows remote attackers to cause\na denial of service (CPU consumption) via packets that cause a large number\nof hash table collisions, a vulnerability similar to CAN-2003-0244. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0364 to this issue.\n\nIt is recommended that users upgrade to these erratum kernels, which\ncontain patches to correct these vulnerabilities. In addition, these\nkernels fix a number of bugs:\n\nDriver bugs fixes are included for the Silicon Image IDE driver, the USB\nohci driver, the Audigy driver, and the driver for the Olympus Camedia\ndigital camera.\n\nA fix written by Andrew Morton is included to address a system stall caused\nby file I/O in rare cases.\n\nAn updated fix corrects some bugs in the ptrace security fix for Red Hat\nLinux 7.1, 7.2, 7.3, and 8.0. Note that these bugs were functionality\nlimitations, not additional security vulnerabilities.\n\nUpdated fixes for the ioperm security issue are also included.\n\nA potential data corruption scenario has been identified. This\nscenario can occur under heavy, complex I/O loads. The scenario\nonly occurs while performing memory mapped file I/O, where the\nfile is simultaneously unlinked and the corresponding file blocks\nreallocated. Furthermore, the memory mapped writes must be to a\npartial page at the end of a file on an ext3 file system. As such,\nRed Hat considers this an unlikely scenario.\n\nRed Hat Linux kernel erratum RHSA-2003:172 exposed a bug in the quota\npackages for Red Hat Linux 7.1, 7.2 and 7.3; a fixed quota package is also\nincluded in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:187", "url": "https://access.redhat.com/errata/RHSA-2003:187" }, { "category": "external", "summary": "72604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=72604" }, { "category": "external", "summary": "90890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90890" }, { "category": "external", "summary": "90920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90920" }, { "category": "external", "summary": "90922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90922" }, { "category": "external", "summary": "90936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90936" }, { "category": "external", "summary": "90939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90939" }, { "category": "external", "summary": "90979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90979" }, { "category": "external", "summary": "90982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90982" }, { "category": "external", "summary": "90985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=90985" }, { "category": "external", "summary": "91099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91099" }, { "category": "external", "summary": "91112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91112" }, { "category": "external", "summary": "91248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91248" }, { "category": "external", "summary": "91432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91432" }, { "category": "external", "summary": "91489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91489" }, { "category": "external", "summary": "91561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91561" }, { "category": "external", "summary": "91580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91580" }, { "category": "external", "summary": "91585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91585" }, { "category": "external", "summary": "91650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=91650" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_187.json" } ], "title": "Red Hat Security Advisory: : Updated 2.4 kernel fixes vulnerabilities and driver bugs", "tracking": { "current_release_date": "2024-11-21T22:47:08+00:00", "generator": { "date": "2024-11-21T22:47:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:187", "initial_release_date": "2003-06-03T10:40:00+00:00", "revision_history": [ { "date": "2003-06-03T10:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-05-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-03T10:40:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo use Red Hat Network to upgrade the kernel, launch the Red Hat Update\nAgent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the\nkernel explicitly if you are using the default configuration of up2date.\n\nTo install kernel packages manually, use \"rpm -ivh \u003cpackage\u003e\" and\nmodify system settings to boot the kernel you have installed. To\ndo this, edit /boot/grub/grub.conf and change the default entry to\n\"default=0\" (or, if you have chosen to use LILO as your boot loader,\nedit /etc/lilo.conf and run lilo)\n\nDo not use \"rpm -Uvh\" as that will remove your running kernel binaries\nfrom your system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:187" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0248", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617009" } ], "notes": [ { "category": "description", "text": "The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0248" }, { "category": "external", "summary": "RHBZ#1617009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0248", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0248" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-03T10:40:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo use Red Hat Network to upgrade the kernel, launch the Red Hat Update\nAgent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the\nkernel explicitly if you are using the default configuration of up2date.\n\nTo install kernel packages manually, use \"rpm -ivh \u003cpackage\u003e\" and\nmodify system settings to boot the kernel you have installed. To\ndo this, edit /boot/grub/grub.conf and change the default entry to\n\"default=0\" (or, if you have chosen to use LILO as your boot loader,\nedit /etc/lilo.conf and run lilo)\n\nDo not use \"rpm -Uvh\" as that will remove your running kernel binaries\nfrom your system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:187" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-03T10:40:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo use Red Hat Network to upgrade the kernel, launch the Red Hat Update\nAgent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the\nkernel explicitly if you are using the default configuration of up2date.\n\nTo install kernel packages manually, use \"rpm -ivh \u003cpackage\u003e\" and\nmodify system settings to boot the kernel you have installed. To\ndo this, edit /boot/grub/grub.conf and change the default entry to\n\"default=0\" (or, if you have chosen to use LILO as your boot loader,\nedit /etc/lilo.conf and run lilo)\n\nDo not use \"rpm -Uvh\" as that will remove your running kernel binaries\nfrom your system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:187" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.