rhsa-2003_198
Vulnerability from csaf_redhat
Published
2003-08-21 17:40
Modified
2024-11-21 22:47
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that address several security vulnerabilites are
now available for the IA64 architecture.
[Updated 28 August 2003]
Changed the CVE name listed in description from the incorrect CAN-2002-0247
to CAN-2003-0247
Details
The Linux kernel handles the basic functions of the operating system.
Al Viro found a security issue in the tty layer in which any user could
cause a kernel oops. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0247 to this issue.
A vulnerability in the kernel's TCP/IP fragment reassembly handling allows
remote attackers to cause a denial of service (CPU consumption) via packets
that cause a large number of hash table collisions. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0364 to this issue.
Paul Starzetz discovered a file read race condition in the execve() system
call, which could cause a local crash. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0462 to
this issue.
The /proc file system under Linux allows local users to obtain sensitive
information by opening various entries in /proc/self before executing a
setuid program. This causes the program to fail to change the ownership and
permissions of already-opened entries. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2003-0501 to
this issue.
The STP protocol is known to have no security, which could allow attackers
to alter the bridge topology. STP is now turned off by default. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0550 to this issue.
The STP input processing is lax in its length checking, which could lead to
a denial of service (DoS). The kernel contained in this erratum improves
STP input processing. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0551 to this issue.
Jerry Kreuscher discovered that the Forwarding table could be spoofed by
sending forged packets with bogus source addresses that are the same as the
local host. The Common Vulnerabilities and Exposures project cve.mitre.org)
has assigned the name CAN-2003-0552 to this issue.
An integer signedness error in the decode_fh function of nfs3xdr.c allows
remote attackers to cause a denial of service (kernel panic) via a negative
size value within XDR data of an NFSv3 procedure call. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2003-0619 to this issue.
The C-Media PCI sound driver in unpatched kernel versions prior to 2.4.21
accesses userspace without using the get_user function, which is a
potential security hole. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0699 to this issue.
In addition, a number of bugfixes and updates have been applied to the IA32
emulation layer.
All users should upgrade to these errata packages, which contain patches to
the 2.4.18 kernel that address these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that address several security vulnerabilites are\nnow available for the IA64 architecture.\n\n[Updated 28 August 2003]\nChanged the CVE name listed in description from the incorrect CAN-2002-0247\nto CAN-2003-0247", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nAl Viro found a security issue in the tty layer in which any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0247 to this issue.\n \nA vulnerability in the kernel\u0027s TCP/IP fragment reassembly handling allows\nremote attackers to cause a denial of service (CPU consumption) via packets\nthat cause a large number of hash table collisions. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0364 to this issue.\n\nPaul Starzetz discovered a file read race condition in the execve() system\ncall, which could cause a local crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0462 to\nthis issue.\n\nThe /proc file system under Linux allows local users to obtain sensitive\ninformation by opening various entries in /proc/self before executing a\nsetuid program. This causes the program to fail to change the ownership and\npermissions of already-opened entries. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0501 to\nthis issue.\n\nThe STP protocol is known to have no security, which could allow attackers\nto alter the bridge topology. STP is now turned off by default. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0550 to this issue.\n\nThe STP input processing is lax in its length checking, which could lead to\na denial of service (DoS). The kernel contained in this erratum improves\nSTP input processing. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0551 to this issue.\n\nJerry Kreuscher discovered that the Forwarding table could be spoofed by\nsending forged packets with bogus source addresses that are the same as the\nlocal host. The Common Vulnerabilities and Exposures project cve.mitre.org)\nhas assigned the name CAN-2003-0552 to this issue.\n\nAn integer signedness error in the decode_fh function of nfs3xdr.c allows\nremote attackers to cause a denial of service (kernel panic) via a negative\nsize value within XDR data of an NFSv3 procedure call. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0619 to this issue.\n\nThe C-Media PCI sound driver in unpatched kernel versions prior to 2.4.21\naccesses userspace without using the get_user function, which is a\npotential security hole. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0699 to this issue.\n\nIn addition, a number of bugfixes and updates have been applied to the IA32\nemulation layer.\n\nAll users should upgrade to these errata packages, which contain patches to\nthe 2.4.18 kernel that address these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:198", "url": "https://access.redhat.com/errata/RHSA-2003:198" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "98815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=98815" }, { "category": "external", "summary": "99335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=99335" }, { "category": "external", "summary": "99514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=99514" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_198.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-21T22:47:18+00:00", "generator": { "date": "2024-11-21T22:47:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:198", "initial_release_date": "2003-08-21T17:40:00+00:00", "revision_history": [ { "date": "2003-08-21T17:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-08-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0462", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617038" } ], "notes": [ { "category": "description", "text": "A race condition in the way env_start and env_end pointers are initialized in the execve system call and used in fs/proc/base.c on Linux 2.4 allows local users to cause a denial of service (crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0462" }, { "category": "external", "summary": "RHBZ#1617038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0462", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0462" } ], "release_date": "2003-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0501", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617044" } ], "notes": [ { "category": "description", "text": "The /proc filesystem in Linux allows local users to obtain sensitive information by opening various entries in /proc/self before executing a setuid program, which causes the program to fail to change the ownership and permissions of those entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0501" }, { "category": "external", "summary": "RHBZ#1617044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0501", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0501" } ], "release_date": "2003-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0550", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617053" } ], "notes": [ { "category": "description", "text": "The STP protocol, as enabled in Linux 2.4.x, does not provide sufficient security by design, which allows attackers to modify the bridge topology.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0550" }, { "category": "external", "summary": "RHBZ#1617053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617053" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0550", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0550" } ], "release_date": "2003-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0551", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617054" } ], "notes": [ { "category": "description", "text": "The STP protocol implementation in Linux 2.4.x does not properly verify certain lengths, which could allow attackers to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0551" }, { "category": "external", "summary": "RHBZ#1617054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0551" } ], "release_date": "2003-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0552", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617055" } ], "notes": [ { "category": "description", "text": "Linux 2.4.x allows remote attackers to spoof the bridge Forwarding table via forged packets whose source addresses are the same as the target.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0552" }, { "category": "external", "summary": "RHBZ#1617055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0552", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0552" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0552" } ], "release_date": "2003-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0619", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617060" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the decode_fh function of nfs3xdr.c in Linux kernel before 2.4.21 allows remote attackers to cause a denial of service (kernel panic) via a negative size value within XDR data of an NFSv3 procedure call.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0619" }, { "category": "external", "summary": "RHBZ#1617060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0619", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0619" } ], "release_date": "2003-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0699", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617072" } ], "notes": [ { "category": "description", "text": "The C-Media PCI sound driver in Linux before 2.4.21 does not use the get_user function to access userspace, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0700.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0699" }, { "category": "external", "summary": "RHBZ#1617072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0699", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0699" } ], "release_date": "2003-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-08-21T17:40:00+00:00", "details": "Release notes, driver notes, and driver disks for this update are available\nat the following URL:\n\nhttp://www.redhat.com/support/errata/rhel/\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied, especially the additional\npackages from RHSA-2002:205 and RHSA-2002:206 respectively.\n\nThe procedure for upgrading the kernel manually is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:198" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.