rhsa-2003_190
Vulnerability from csaf_redhat
Published
2003-06-25 17:45
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities
Notes
Topic
Updated kernel packages, based on the 2.4.18 kernel, are now available for
Red Hat Linux 7.1 for iSeries and pSeries systems.
Please see the NOTE at the end of the description for important information
about booting the new kernel on your system.
Details
The Linux kernel handles the basic functions of the operating system.
A number of security issues have been found which affect the version of the
Linux kernel shipped for iSeries and pSeries systems:
Al Viro found a security issue in the tty layer whereby any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.
Multiple Ethernet Network Interface Card (NIC) device drivers do not pad
frames with null bytes. This allows remote attackers to obtain information
from previous packets or kernel memory by using malformed packets. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2003-0001 to this issue.
The kernel module loader allows local users to gain root privileges by
using ptrace to attach to a child process that is spawned by the kernel.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2003-0127 to this issue.
A flaw has been found in several hash table implementations in the kernel
networking code. A remote attacker could send packets with carefully
chosen, forged source addresses in such a way as to make every routing
cache entry get hashed into the same hash chain. The result would be that
the kernel would use a disproportionate amount of processor time to deal
with new packets, resulting in a remote denial of service attack. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2003-0244 and CAN-2003-0364 to these issues.
NOTE: Installing the kernel RPMs will not automatically prepare the system
to boot the new kernel. Refer to the following sections for the appropriate
instructions to boot the new kernel on your machine.
Preparing to boot the new kernel on iSeries:
After the kernel RPM is installed, the new kernel image file is
/boot/vmlinux. This is a link to the /boot/vmlinux-"version" file (where
"version" is the new kernel's version-release).
Use the installkernel.iSeries command to load the new kernel image into the
"side" from which you want to boot. For instance, to boot from the C side,
use the command:
installkernel.iSeries C /boot/vmlinux
Preparing to boot the new kernel on pSeries:
After the kernel RPM is installed, the new kernel image file is
/boot/vmlinux. This is a link to the /boot/vmlinux-"version" file (where
"version" is the new kernel's version-release).
Edit the /etc/yaboot.conf file to instruct YABOOT to boot the new
kernel. Add a new stanza or change the existing stanza to point to
the new kernel image file. The yaboot.conf man page has detailed
information about the format of the yaboot configuration file.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages, based on the 2.4.18 kernel, are now available for\nRed Hat Linux 7.1 for iSeries and pSeries systems.\n\nPlease see the NOTE at the end of the description for important information\nabout booting the new kernel on your system.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA number of security issues have been found which affect the version of the\nLinux kernel shipped for iSeries and pSeries systems:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nMultiple Ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes. This allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe kernel module loader allows local users to gain root privileges by\nusing ptrace to attach to a child process that is spawned by the kernel.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0127 to this issue.\n\nA flaw has been found in several hash table implementations in the kernel\nnetworking code. A remote attacker could send packets with carefully\nchosen, forged source addresses in such a way as to make every routing\ncache entry get hashed into the same hash chain. The result would be that\nthe kernel would use a disproportionate amount of processor time to deal\nwith new packets, resulting in a remote denial of service attack. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2003-0244 and CAN-2003-0364 to these issues.\n\nNOTE: Installing the kernel RPMs will not automatically prepare the system\nto boot the new kernel. Refer to the following sections for the appropriate\ninstructions to boot the new kernel on your machine.\n\nPreparing to boot the new kernel on iSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nUse the installkernel.iSeries command to load the new kernel image into the\n\"side\" from which you want to boot. For instance, to boot from the C side,\nuse the command:\n\ninstallkernel.iSeries C /boot/vmlinux\n\nPreparing to boot the new kernel on pSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nEdit the /etc/yaboot.conf file to instruct YABOOT to boot the new\nkernel. Add a new stanza or change the existing stanza to point to\nthe new kernel image file. The yaboot.conf man page has detailed\ninformation about the format of the yaboot configuration file.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:190", "url": "https://access.redhat.com/errata/RHSA-2003:190" }, { "category": "external", "summary": "79910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79910" }, { "category": "external", "summary": "79911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79911" }, { "category": "external", "summary": "79912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_190.json" } ], "title": "Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:47:11+00:00", "generator": { "date": "2024-11-21T22:47:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:190", "initial_release_date": "2003-06-25T17:45:00+00:00", "revision_history": [ { "date": "2003-06-25T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0244", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617005" } ], "notes": [ { "category": "description", "text": "The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0244" }, { "category": "external", "summary": "RHBZ#1617005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0244", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244" } ], "release_date": "2003-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.