rhsa-2003_309
Vulnerability from csaf_redhat
Published
2003-11-03 15:26
Modified
2024-11-21 22:52
Summary
Red Hat Security Advisory: : Updated fileutils/coreutils package fix ls vulnerabilities
Notes
Topic
Updated fileutils and coreutils packages that close a potential denial of
service vulnerability are now available.
Details
The fileutils package contains several basic system utilities. One of
these utilities is the "ls" program, which is used to list information
about files and directories. In Red Hat Linux 9, the ls program is part of
the coreutils package.
Georgi Guninski discovered a memory starvation denial of service
vulnerability in the ls program. It is possible to make ls allocate a
huge amount of memory by specifying certain command line arguments. This
vulnerability is remotely exploitable through services like wu-ftpd, which
pass user arguments to ls. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0854 to this issue.
A non-exploitable integer overflow in ls has also been discovered. It is
possible to make ls crash by specifying certain command line arguments.
This vulnerability is remotely exploitable through services like wu-ftpd,
which pass user arguments to ls. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2003-0853 to this issue.
This erratum contains new fileutils packages for Red Hat Linux versions
7.1, 7.2, 7.3, and 8.0. It also contains new coreutils packages for Red
Hat Linux 9. These packages contain backported patches correcting these
vulnerabilities.
The Red Hat Linux 7.2 and 7.3 packages also add support for the
O_DIRECT flag, which controls the use of synchronous I/O on file systems
such as OCFS.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated fileutils and coreutils packages that close a potential denial of\nservice vulnerability are now available.", "title": "Topic" }, { "category": "general", "text": "The fileutils package contains several basic system utilities. One of\nthese utilities is the \"ls\" program, which is used to list information\nabout files and directories. In Red Hat Linux 9, the ls program is part of\nthe coreutils package.\n\nGeorgi Guninski discovered a memory starvation denial of service\nvulnerability in the ls program. It is possible to make ls allocate a\nhuge amount of memory by specifying certain command line arguments. This\nvulnerability is remotely exploitable through services like wu-ftpd, which\npass user arguments to ls. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0854 to this issue.\n\nA non-exploitable integer overflow in ls has also been discovered. It is\npossible to make ls crash by specifying certain command line arguments. \nThis vulnerability is remotely exploitable through services like wu-ftpd,\nwhich pass user arguments to ls. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0853 to this issue.\n\nThis erratum contains new fileutils packages for Red Hat Linux versions\n7.1, 7.2, 7.3, and 8.0. It also contains new coreutils packages for Red\nHat Linux 9. These packages contain backported patches correcting these\nvulnerabilities.\n\nThe Red Hat Linux 7.2 and 7.3 packages also add support for the\nO_DIRECT flag, which controls the use of synchronous I/O on file systems\nsuch as OCFS.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:309", "url": "https://access.redhat.com/errata/RHSA-2003:309" }, { "category": "external", "summary": "102006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=102006" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_309.json" } ], "title": "Red Hat Security Advisory: : Updated fileutils/coreutils package fix ls vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:52:38+00:00", "generator": { "date": "2024-11-21T22:52:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:309", "initial_release_date": "2003-11-03T15:26:00+00:00", "revision_history": [ { "date": "2003-11-03T15:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-11-03T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:52:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0853", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617091" } ], "notes": [ { "category": "description", "text": "An integer overflow in ls in the fileutils or coreutils packages may allow local users to cause a denial of service or execute arbitrary code via a large -w value, which could be remotely exploited via applications that use ls, such as wu-ftpd.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0853" }, { "category": "external", "summary": "RHBZ#1617091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617091" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0853", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0853" } ], "release_date": "2003-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-11-03T15:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:309" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0854", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617092" } ], "notes": [ { "category": "description", "text": "ls in the fileutils or coreutils packages allows local users to consume a large amount of memory via a large -w value, which can be remotely exploited via applications that use ls, such as wu-ftpd.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0854" }, { "category": "external", "summary": "RHBZ#1617092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617092" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0854", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0854" } ], "release_date": "2003-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-11-03T15:26:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:309" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.