Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2003-0001
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:36:25.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030117 Re: More information regarding Etherleak", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "name": "1031583", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031583" }, { "name": "9962", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/9962" }, { "name": "RHSA-2003:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "20030110 More information regarding Etherleak", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "name": "VU#412115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/412115" }, { "name": "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "name": "oval:org.mitre.oval:def:2665", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "name": "20030110 More information regarding Etherleak", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "name": "RHSA-2003:025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "name": "7996", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/7996" }, { "name": "A010603-1", "tags": [ "vendor-advisory", "x_refsource_ATSTAKE", "x_transferred" ], "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "name": "1040185", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040185" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030117 Re: More information regarding Etherleak", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "name": "1031583", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031583" }, { "name": "9962", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/9962" }, { "name": "RHSA-2003:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "20030110 More information regarding Etherleak", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "name": "VU#412115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/412115" }, { "name": "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "name": "oval:org.mitre.oval:def:2665", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "name": "20030110 More information regarding Etherleak", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "name": "RHSA-2003:025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "name": "7996", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/7996" }, { "name": "A010603-1", "tags": [ "vendor-advisory", "x_refsource_ATSTAKE" ], "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "name": "1040185", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040185" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030117 Re: More information regarding Etherleak", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "name": "1031583", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031583" }, { "name": "9962", "refsource": "OSVDB", "url": "http://www.osvdb.org/9962" }, { "name": "RHSA-2003:088", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "20030110 More information regarding Etherleak", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "name": "VU#412115", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/412115" }, { "name": "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "name": "oval:org.mitre.oval:def:2665", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "name": "20030110 More information regarding Etherleak", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "name": "RHSA-2003:025", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "name": "7996", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/7996" }, { "name": "A010603-1", "refsource": "ATSTAKE", "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "name": "1040185", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040185" }, { "name": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf", "refsource": "MISC", "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0001", "datePublished": "2003-01-08T05:00:00", "dateReserved": "2003-01-02T00:00:00", "dateUpdated": "2024-08-08T01:36:25.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2003-0001\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2003-01-17T05:00:00.000\",\"lastModified\":\"2024-11-20T23:43:42.547\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples controladores de dispositivo (device drivers) de Tarjetas de Interfaz de Red (Network Interface Card - NIC) Ethernet no rellenan las tramas con bytes nulos, lo que permite a atacantes remotos obtener informaci\u00f3n de paquetes anteriores o memoria del kernel usando paquetes malformados, como ha sido demostrado por Etherleak.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF49BF03-C25E-4737-84D5-892895C86C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2019E0E-426B-43AF-8904-1B811AE171E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55C5FC1A-1253-4390-A4FC-573BB14EA937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44308D13-D935-4FF8-AB52-F0E115ED1AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C001822-FDF8-497C-AC2C-B59A00E9ACD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86C77AB-B8FF-4376-9B4E-C88417396F3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F49A384-7222-41F3-9BE1-4E18C00E50A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05520FE3-C48D-42E8-BC24-C2396BD46CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D865FBB6-E07D-492F-A75E-168B06C8ADEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598F24C2-0366-4799-865C-5EE4572B734B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0399660-6385-45AB-9785-E504D8788146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCBC50EA-130C-41B7-83EA-C523B3C3AAD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B91F6CBE-400F-4D0B-B893-34577B47A342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1548ECFD-FCB5-4AE0-9788-42F61F25489F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ABB9787-5497-4BDC-8952-F99CF60A89BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615F6BA2-CD51-4159-B28A-A018CA9FC25C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093848CB-68A1-4258-8357-373A477FE4E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E275F440-A427-465F-B314-BF0730C781DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98651D39-60CF-409F-8276-DBBB56B972AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067B8E09-C923-4DDA-92DB-4A2892CB526A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EBE3738-E530-4EC6-9FC6-1A063605BE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F677E992-8D37-438F-97DF-9D98B28F020C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476687F9-722B-490C-BD0B-B5F2CD7891DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"294EBA01-147B-4DA0-937E-ACBB655EDE53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E8B7346-F2AA-434C-A048-7463EC1BB117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D34EFE5-22B7-4E8D-B5B2-2423C37CFFA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8208AFC9-0EFC-4A90-AD5A-FD94F5542885\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4168AE-D19E-482E-8F2B-3E798B2D84E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E10D9BF9-FCC7-4680-AD3A-95757FC005EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E8C3A4-9FA7-4F2A-8C65-D4404715E674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AC78BA4-70F4-4B9F-93C2-B107E4DCC418\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A10F5A-067E-4DD8-B585-ABCD6F6B324E\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/7996\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.atstake.com/research/advisories/2003/a010603-1.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/412115\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/9962\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-025.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-088.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/305335/30/26420/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/307564/30/26270/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1031583\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1040185\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/7996\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.atstake.com/research/advisories/2003/a010603-1.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/412115\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/9962\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-088.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/305335/30/26420/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/307564/30/26270/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031583\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1040185\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2003_088
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages for Red Hat Linux 6.2 and 7.0 are now available\nthat fix several security vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA bug in the kernel module loader code allows a local user to gain root \nprivileges. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0127 to this issue.\n\nMultiple ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes, which allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe Linux 2.2 kernel allows local users to cause a denial of service\n(crash) by using the mmap() function with a PROT_READ parameter to access\nnon-readable memory pages through the /proc/pid/mem interface. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2002-1380 to this issue.\n\nAll users of Red Hat Linux 6.2 and 7 should upgrade to these errata\npackages, which contain version 2.2.24 of the Linux kernel with patches and\nare not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:088", "url": "https://access.redhat.com/errata/RHSA-2003:088" }, { "category": "external", "summary": "http://www.atstake.com/research/advisories/2003/a010603-1.txt", "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104033054204316", "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104033054204316" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_088.json" } ], "title": "Red Hat Security Advisory: : New kernel 2.2 packages fix vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:42:17+00:00", "generator": { "date": "2024-11-21T22:42:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:088", "initial_release_date": "2003-03-20T08:56:00+00:00", "revision_history": [ { "date": "2003-03-20T08:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1380", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616901" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.2.x allows local users to cause a denial of service (crash) by using the mmap() function with a PROT_READ parameter to access non-readable memory pages through the /proc/pid/mem interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1380" }, { "category": "external", "summary": "RHBZ#1616901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1380" } ], "release_date": "2002-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "title": "security flaw" }, { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2003:190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages, based on the 2.4.18 kernel, are now available for\nRed Hat Linux 7.1 for iSeries and pSeries systems.\n\nPlease see the NOTE at the end of the description for important information\nabout booting the new kernel on your system.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA number of security issues have been found which affect the version of the\nLinux kernel shipped for iSeries and pSeries systems:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nMultiple Ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes. This allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe kernel module loader allows local users to gain root privileges by\nusing ptrace to attach to a child process that is spawned by the kernel.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0127 to this issue.\n\nA flaw has been found in several hash table implementations in the kernel\nnetworking code. A remote attacker could send packets with carefully\nchosen, forged source addresses in such a way as to make every routing\ncache entry get hashed into the same hash chain. The result would be that\nthe kernel would use a disproportionate amount of processor time to deal\nwith new packets, resulting in a remote denial of service attack. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2003-0244 and CAN-2003-0364 to these issues.\n\nNOTE: Installing the kernel RPMs will not automatically prepare the system\nto boot the new kernel. Refer to the following sections for the appropriate\ninstructions to boot the new kernel on your machine.\n\nPreparing to boot the new kernel on iSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nUse the installkernel.iSeries command to load the new kernel image into the\n\"side\" from which you want to boot. For instance, to boot from the C side,\nuse the command:\n\ninstallkernel.iSeries C /boot/vmlinux\n\nPreparing to boot the new kernel on pSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nEdit the /etc/yaboot.conf file to instruct YABOOT to boot the new\nkernel. Add a new stanza or change the existing stanza to point to\nthe new kernel image file. The yaboot.conf man page has detailed\ninformation about the format of the yaboot configuration file.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:190", "url": "https://access.redhat.com/errata/RHSA-2003:190" }, { "category": "external", "summary": "79910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79910" }, { "category": "external", "summary": "79911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79911" }, { "category": "external", "summary": "79912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_190.json" } ], "title": "Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:47:11+00:00", "generator": { "date": "2024-11-21T22:47:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:190", "initial_release_date": "2003-06-25T17:45:00+00:00", "revision_history": [ { "date": "2003-06-25T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0244", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617005" } ], "notes": [ { "category": "description", "text": "The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0244" }, { "category": "external", "summary": "RHBZ#1617005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0244", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244" } ], "release_date": "2003-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2003:088
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages for Red Hat Linux 6.2 and 7.0 are now available\nthat fix several security vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA bug in the kernel module loader code allows a local user to gain root \nprivileges. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0127 to this issue.\n\nMultiple ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes, which allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe Linux 2.2 kernel allows local users to cause a denial of service\n(crash) by using the mmap() function with a PROT_READ parameter to access\nnon-readable memory pages through the /proc/pid/mem interface. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2002-1380 to this issue.\n\nAll users of Red Hat Linux 6.2 and 7 should upgrade to these errata\npackages, which contain version 2.2.24 of the Linux kernel with patches and\nare not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:088", "url": "https://access.redhat.com/errata/RHSA-2003:088" }, { "category": "external", "summary": "http://www.atstake.com/research/advisories/2003/a010603-1.txt", "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104033054204316", "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104033054204316" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_088.json" } ], "title": "Red Hat Security Advisory: : New kernel 2.2 packages fix vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:42:17+00:00", "generator": { "date": "2024-11-21T22:42:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:088", "initial_release_date": "2003-03-20T08:56:00+00:00", "revision_history": [ { "date": "2003-03-20T08:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1380", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616901" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.2.x allows local users to cause a denial of service (crash) by using the mmap() function with a PROT_READ parameter to access non-readable memory pages through the /proc/pid/mem interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1380" }, { "category": "external", "summary": "RHBZ#1616901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1380" } ], "release_date": "2002-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "title": "security flaw" }, { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2003_190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages, based on the 2.4.18 kernel, are now available for\nRed Hat Linux 7.1 for iSeries and pSeries systems.\n\nPlease see the NOTE at the end of the description for important information\nabout booting the new kernel on your system.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA number of security issues have been found which affect the version of the\nLinux kernel shipped for iSeries and pSeries systems:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nMultiple Ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes. This allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe kernel module loader allows local users to gain root privileges by\nusing ptrace to attach to a child process that is spawned by the kernel.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0127 to this issue.\n\nA flaw has been found in several hash table implementations in the kernel\nnetworking code. A remote attacker could send packets with carefully\nchosen, forged source addresses in such a way as to make every routing\ncache entry get hashed into the same hash chain. The result would be that\nthe kernel would use a disproportionate amount of processor time to deal\nwith new packets, resulting in a remote denial of service attack. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2003-0244 and CAN-2003-0364 to these issues.\n\nNOTE: Installing the kernel RPMs will not automatically prepare the system\nto boot the new kernel. Refer to the following sections for the appropriate\ninstructions to boot the new kernel on your machine.\n\nPreparing to boot the new kernel on iSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nUse the installkernel.iSeries command to load the new kernel image into the\n\"side\" from which you want to boot. For instance, to boot from the C side,\nuse the command:\n\ninstallkernel.iSeries C /boot/vmlinux\n\nPreparing to boot the new kernel on pSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nEdit the /etc/yaboot.conf file to instruct YABOOT to boot the new\nkernel. Add a new stanza or change the existing stanza to point to\nthe new kernel image file. The yaboot.conf man page has detailed\ninformation about the format of the yaboot configuration file.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:190", "url": "https://access.redhat.com/errata/RHSA-2003:190" }, { "category": "external", "summary": "79910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79910" }, { "category": "external", "summary": "79911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79911" }, { "category": "external", "summary": "79912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_190.json" } ], "title": "Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:47:11+00:00", "generator": { "date": "2024-11-21T22:47:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:190", "initial_release_date": "2003-06-25T17:45:00+00:00", "revision_history": [ { "date": "2003-06-25T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0244", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617005" } ], "notes": [ { "category": "description", "text": "The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0244" }, { "category": "external", "summary": "RHBZ#1617005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0244", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244" } ], "release_date": "2003-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2003:088
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages for Red Hat Linux 6.2 and 7.0 are now available\nthat fix several security vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA bug in the kernel module loader code allows a local user to gain root \nprivileges. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2003-0127 to this issue.\n\nMultiple ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes, which allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe Linux 2.2 kernel allows local users to cause a denial of service\n(crash) by using the mmap() function with a PROT_READ parameter to access\nnon-readable memory pages through the /proc/pid/mem interface. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2002-1380 to this issue.\n\nAll users of Red Hat Linux 6.2 and 7 should upgrade to these errata\npackages, which contain version 2.2.24 of the Linux kernel with patches and\nare not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:088", "url": "https://access.redhat.com/errata/RHSA-2003:088" }, { "category": "external", "summary": "http://www.atstake.com/research/advisories/2003/a010603-1.txt", "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104033054204316", "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104033054204316" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_088.json" } ], "title": "Red Hat Security Advisory: : New kernel 2.2 packages fix vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:42:17+00:00", "generator": { "date": "2024-11-21T22:42:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:088", "initial_release_date": "2003-03-20T08:56:00+00:00", "revision_history": [ { "date": "2003-03-20T08:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-03-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:42:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1380", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616901" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.2.x allows local users to cause a denial of service (crash) by using the mmap() function with a PROT_READ parameter to access non-readable memory pages through the /proc/pid/mem interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1380" }, { "category": "external", "summary": "RHBZ#1616901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1380" } ], "release_date": "2002-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "title": "security flaw" }, { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-03-20T08:56:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThe procedure for upgrading the kernel is documented at:\n\nhttp://www.redhat.com/support/docs/howto/kernel-upgrade/kernel-upgrade.html\n\nPlease read the directions for your architecture carefully before\nproceeding with the kernel upgrade.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:088" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2003:190
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages, based on the 2.4.18 kernel, are now available for\nRed Hat Linux 7.1 for iSeries and pSeries systems.\n\nPlease see the NOTE at the end of the description for important information\nabout booting the new kernel on your system.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nA number of security issues have been found which affect the version of the\nLinux kernel shipped for iSeries and pSeries systems:\n\nAl Viro found a security issue in the tty layer whereby any user could\ncause a kernel oops. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2002-0247 to this issue.\n\nMultiple Ethernet Network Interface Card (NIC) device drivers do not pad\nframes with null bytes. This allows remote attackers to obtain information\nfrom previous packets or kernel memory by using malformed packets. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2003-0001 to this issue.\n\nThe kernel module loader allows local users to gain root privileges by\nusing ptrace to attach to a child process that is spawned by the kernel.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0127 to this issue.\n\nA flaw has been found in several hash table implementations in the kernel\nnetworking code. A remote attacker could send packets with carefully\nchosen, forged source addresses in such a way as to make every routing\ncache entry get hashed into the same hash chain. The result would be that\nthe kernel would use a disproportionate amount of processor time to deal\nwith new packets, resulting in a remote denial of service attack. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe names CAN-2003-0244 and CAN-2003-0364 to these issues.\n\nNOTE: Installing the kernel RPMs will not automatically prepare the system\nto boot the new kernel. Refer to the following sections for the appropriate\ninstructions to boot the new kernel on your machine.\n\nPreparing to boot the new kernel on iSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nUse the installkernel.iSeries command to load the new kernel image into the\n\"side\" from which you want to boot. For instance, to boot from the C side,\nuse the command:\n\ninstallkernel.iSeries C /boot/vmlinux\n\nPreparing to boot the new kernel on pSeries:\n\nAfter the kernel RPM is installed, the new kernel image file is\n/boot/vmlinux. This is a link to the /boot/vmlinux-\"version\" file (where\n\"version\" is the new kernel\u0027s version-release).\n\nEdit the /etc/yaboot.conf file to instruct YABOOT to boot the new\nkernel. Add a new stanza or change the existing stanza to point to\nthe new kernel image file. The yaboot.conf man page has detailed\ninformation about the format of the yaboot configuration file.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:190", "url": "https://access.redhat.com/errata/RHSA-2003:190" }, { "category": "external", "summary": "79910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79910" }, { "category": "external", "summary": "79911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79911" }, { "category": "external", "summary": "79912", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=79912" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_190.json" } ], "title": "Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:47:11+00:00", "generator": { "date": "2024-11-21T22:47:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:190", "initial_release_date": "2003-06-25T17:45:00+00:00", "revision_history": [ { "date": "2003-06-25T17:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:47:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0001", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2003-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616933" } ], "notes": [ { "category": "description", "text": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "title": "Vulnerability description" }, { "category": "summary", "text": "cisco: information leak in ethernet frames.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0001" }, { "category": "external", "summary": "RHBZ#1616933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" } ], "release_date": "2003-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Linux 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cisco: information leak in ethernet frames." }, { "cve": "CVE-2003-0127", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616970" } ], "notes": [ { "category": "description", "text": "The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process that is spawned by the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0127" }, { "category": "external", "summary": "RHBZ#1616970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0127", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0127" } ], "release_date": "2003-03-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0244", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617005" } ], "notes": [ { "category": "description", "text": "The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0244" }, { "category": "external", "summary": "RHBZ#1617005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0244", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0244" } ], "release_date": "2003-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0247", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617008" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (\"kernel oops\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0247" }, { "category": "external", "summary": "RHBZ#1617008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0247" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0364", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617022" } ], "notes": [ { "category": "description", "text": "The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0364" }, { "category": "external", "summary": "RHBZ#1617022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0364", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0364" } ], "release_date": "2003-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-25T17:45:00+00:00", "details": "NOTE: Installing the kernel rpms does not automatically prepare the system\nto boot the new kernel. Refer to the Problem Description section for\nspecific instructions.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this to be an easier way to apply updates. To use Red Hat\nNetwork, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system. Note that you need to select the kernel\nexplicitly on default configurations of up2date.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:190" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
fkie_cve-2003-0001
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
freebsd | freebsd | 4.2 | |
freebsd | freebsd | 4.3 | |
freebsd | freebsd | 4.4 | |
freebsd | freebsd | 4.5 | |
freebsd | freebsd | 4.6 | |
freebsd | freebsd | 4.7 | |
linux | linux_kernel | 2.4.1 | |
linux | linux_kernel | 2.4.2 | |
linux | linux_kernel | 2.4.3 | |
linux | linux_kernel | 2.4.4 | |
linux | linux_kernel | 2.4.5 | |
linux | linux_kernel | 2.4.6 | |
linux | linux_kernel | 2.4.7 | |
linux | linux_kernel | 2.4.8 | |
linux | linux_kernel | 2.4.9 | |
linux | linux_kernel | 2.4.10 | |
linux | linux_kernel | 2.4.11 | |
linux | linux_kernel | 2.4.12 | |
linux | linux_kernel | 2.4.13 | |
linux | linux_kernel | 2.4.14 | |
linux | linux_kernel | 2.4.15 | |
linux | linux_kernel | 2.4.16 | |
linux | linux_kernel | 2.4.17 | |
linux | linux_kernel | 2.4.18 | |
linux | linux_kernel | 2.4.19 | |
linux | linux_kernel | 2.4.20 | |
microsoft | windows_2000 | * | |
microsoft | windows_2000 | * | |
microsoft | windows_2000 | * | |
microsoft | windows_2000_terminal_services | * | |
microsoft | windows_2000_terminal_services | * | |
microsoft | windows_2000_terminal_services | * | |
netbsd | netbsd | 1.5 | |
netbsd | netbsd | 1.5.1 | |
netbsd | netbsd | 1.5.2 | |
netbsd | netbsd | 1.5.3 | |
netbsd | netbsd | 1.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*", "matchCriteriaId": "294EBA01-147B-4DA0-937E-ACBB655EDE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*", "matchCriteriaId": "4E8B7346-F2AA-434C-A048-7463EC1BB117", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D34EFE5-22B7-4E8D-B5B2-2423C37CFFA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*", "matchCriteriaId": "8208AFC9-0EFC-4A90-AD5A-FD94F5542885", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*", "matchCriteriaId": "4D4168AE-D19E-482E-8F2B-3E798B2D84E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak." }, { "lang": "es", "value": "M\u00faltiples controladores de dispositivo (device drivers) de Tarjetas de Interfaz de Red (Network Interface Card - NIC) Ethernet no rellenan las tramas con bytes nulos, lo que permite a atacantes remotos obtener informaci\u00f3n de paquetes anteriores o memoria del kernel usando paquetes malformados, como ha sido demostrado por Etherleak." } ], "id": "CVE-2003-0001", "lastModified": "2024-11-20T23:43:42.547", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-01-17T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/7996" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/412115" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/9962" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1031583" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1040185" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/7996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/412115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/9962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1031583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1040185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-945x-53jf-h5qf
Vulnerability from github
Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.
{ "affected": [], "aliases": [ "CVE-2003-0001" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2003-01-17T05:00:00Z", "severity": "MODERATE" }, "details": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "id": "GHSA-945x-53jf-h5qf", "modified": "2022-04-29T01:25:37Z", "published": "2022-04-29T01:25:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0001" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/7996" }, { "type": "WEB", "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "type": "WEB", "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/412115" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "type": "WEB", "url": "http://www.osvdb.org/9962" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1031583" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040185" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2003-0001
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2003-0001", "description": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "id": "GSD-2003-0001", "references": [ "https://www.suse.com/security/cve/CVE-2003-0001.html", "https://www.debian.org/security/2004/dsa-442", "https://www.debian.org/security/2004/dsa-423", "https://www.debian.org/security/2003/dsa-336", "https://www.debian.org/security/2003/dsa-332", "https://www.debian.org/security/2003/dsa-312", "https://www.debian.org/security/2003/dsa-311", "https://access.redhat.com/errata/RHSA-2003:190", "https://access.redhat.com/errata/RHSA-2003:088", "https://access.redhat.com/errata/RHSA-2003:025", "https://packetstormsecurity.com/files/cve/CVE-2003-0001" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2003-0001" ], "details": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.", "id": "GSD-2003-0001", "modified": "2023-12-13T01:22:12.821725Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030117 Re: More information regarding Etherleak", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "name": "1031583", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031583" }, { "name": "9962", "refsource": "OSVDB", "url": "http://www.osvdb.org/9962" }, { "name": "RHSA-2003:088", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "20030110 More information regarding Etherleak", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "name": "VU#412115", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/412115" }, { "name": "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "name": "oval:org.mitre.oval:def:2665", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "name": "20030110 More information regarding Etherleak", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "name": "RHSA-2003:025", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "name": "7996", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/7996" }, { "name": "A010603-1", "refsource": "ATSTAKE", "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "name": "1040185", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040185" }, { "name": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf", "refsource": "MISC", "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0001" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "A010603-1", "refsource": "ATSTAKE", "tags": [ "Vendor Advisory" ], "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "name": "VU#412115", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/412115" }, { "name": "20030110 More information regarding Etherleak", "refsource": "VULNWATCH", "tags": [], "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "name": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf", "refsource": "MISC", "tags": [], "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" }, { "name": "RHSA-2003:025", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-025.html" }, { "name": "RHSA-2003:088", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-088.html" }, { "name": "9962", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/9962" }, { "name": "7996", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/7996" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "20030110 More information regarding Etherleak", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "name": "1031583", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1031583" }, { "name": "oval:org.mitre.oval:def:2665", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665" }, { "name": "1040185", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1040185" }, { "name": "20030117 Re: More information regarding Etherleak", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "name": "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-04-30T14:27Z", "publishedDate": "2003-01-17T05:00Z" } } }
var-200301-0002
Vulnerability from variot
Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. The network device driver fills in packet data for less than 46 bytes. The Ethernet standard (IEEE 802.3) defines that the minimum field of a packet is 46 bytes. If a higher layer protocol such as IP provides less than 46 bytes, the device driver must fill the data segment to meet the minimum frame size specification specified by IEEE 802. The padding value is generally NULL data. However, many Ethernet device drivers do not operate correctly in accordance with the standard implementation. The data is padded without using NULL bytes, and the previously transmitted frame data is reused for padding. Since the Ethernet frame buffer is allocated in the kernel memory space, some system sensitive information can be obtained by analyzing these padding data. Some device drivers fail to do this adequately, leaving the data that was stored in the memory comprising the buffer prior to its use intact. Consequently, this data may be transmitted within frames across Ethernet segments. Cisco has stated that the IOS 12.1 and 12.2 trains are not affected. National Semiconductor Ethernet controller chips are not vulnerable to this issue.
This issue is described in CERT Vulnerability VU#412115 (see http://www.kb.cert.org/vuls/id/412115 and http://www.kb.cert.org/vuls/id/JPLA-5BGNYP).
- Contributing Factors
This issue can occur in the following releases:
SPARC Platform * Solaris 2.6 without patch 105181-35 * Solaris 7 without patch 112604-02 * Solaris 8 without patch 112609-02 * Solaris 9 without patch 115172-01
Note: The Am7990 ("LANCE") Ethernet driver le(7D) is for SPARC platforms only, thus x86 platforms are not affected.
This issue only occurs on SPARC systems that utilize the Am7990 ("LANCE") Ethernet driver (le(7D)).
To determine if the Am7990 Ethernet driver is installed on your system, run the following command: $ ifconfig -a le0: flags=1000849 mtu 8232 index 1 inet 127.0.0.0 netmask ff000000
Any reference to "le0" would indicate an open Lance Ethernet (le) interface.
- Symptoms
There are no predictable symptoms that would show the described issue has been exploited. SOLUTION SUMMARY:
- Relief/Workaround
There is no workaround for this issue. Please see "Resolution" section below.
- Resolution
This issue is addressed in the following releases:
SPARC Platform * Solaris 2.6 with patch 105181-35 or later * Solaris 7 with patch 112604-02 or later * Solaris 8 with patch 112609-02 or later * Solaris 9 with patch 115172-01 or later
This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.
Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved. _________ _________
APPLIES TO: ATTACHMENTS:
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "netbsd", "scope": "eq", "trust": 1.9, "vendor": "netbsd", "version": "1.5.1" }, { "_id": null, "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.6" }, { "_id": null, "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5.3" }, { "_id": null, "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5.2" }, { "_id": null, "model": "netbsd", "scope": "eq", "trust": 1.3, "vendor": "netbsd", "version": "1.5" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.20" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.19" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.18" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.17" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.16" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.15" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.14" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.13" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.12" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.11" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.10" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.9" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.8" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.7" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.6" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.5" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.4" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.3" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.2" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 1.3, "vendor": "linux", "version": "2.4.1" }, { "_id": null, "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.7" }, { "_id": null, "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.6" }, { "_id": null, "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.5" }, { "_id": null, "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.4" }, { "_id": null, "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.3" }, { "_id": null, "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "4.2" }, { "_id": null, "model": "windows 2000 terminal services", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "_id": null, "model": "windows 2000", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "*" }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "debian linux", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "network appliance", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "_id": null, "model": null, "scope": null, "trust": 0.8, "vendor": "xerox", "version": null }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11" }, { "_id": null, "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "2.6 (sparc)" }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "_id": null, "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "10.20" }, { "_id": null, "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "_id": null, "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "_id": null, "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.2" }, { "_id": null, "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.0" }, { "_id": null, "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "_id": null, "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "_id": null, "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "_id": null, "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "_id": null, "model": null, "scope": null, "trust": 0.6, "vendor": "no", "version": null }, { "_id": null, "model": "zynos v3.40", "scope": null, "trust": 0.3, "vendor": "zyxel", "version": null }, { "_id": null, "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "_id": null, "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.6" }, { "_id": null, "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "_id": null, "model": "windows terminal services sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows terminal services sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows terminal services", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "_id": null, "model": "linux mandrake ppc", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "_id": null, "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.1" }, { "_id": null, "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "9.0" }, { "_id": null, "model": "linux mandrake ppc", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "8.2" }, { "_id": null, "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "8.2" }, { "_id": null, "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "_id": null, "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.1" }, { "_id": null, "model": "kernel pre4", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.4.21" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.4.18x86" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.2.19" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.2.17" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.2.16" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.2.15" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.2.14" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.39" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.38" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.37" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.36" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.35" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.34" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.33" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.32" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.31" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.30" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.29" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.28" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.27" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.26" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.25" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.24" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.23" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.21" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.20" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.19" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.18" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.17" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.16" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.15" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.14" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.13" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.12" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.11" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.10" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.9" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.8" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.7" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.6" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.5" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.4" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.3" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.2" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0.1" }, { "_id": null, "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.0" }, { "_id": null, "model": "m. wright simplestmail.cgi", "scope": "eq", "trust": 0.3, "vendor": "leif", "version": "2.2.18" }, { "_id": null, "model": "m. wright simplestmail.cgi", "scope": "eq", "trust": 0.3, "vendor": "leif", "version": "2.0.22" }, { "_id": null, "model": "jetdirect j6035a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "_id": null, "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.04" }, { "_id": null, "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "_id": null, "model": "hp-ux series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20800" }, { "_id": null, "model": "hp-ux series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20700" }, { "_id": null, "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "_id": null, "model": "irix m", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "_id": null, "model": "irix f", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "_id": null, "model": "irix m", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "_id": null, "model": "irix f", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.18" }, { "_id": null, "model": "irix m", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "_id": null, "model": "irix f", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.17" }, { "_id": null, "model": "irix m", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.16" }, { "_id": null, "model": "irix f", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.16" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.16" }, { "_id": null, "model": "irix m", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.15" }, { "_id": null, "model": "irix f", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.15" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.15" }, { "_id": null, "model": "irix m", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "_id": null, "model": "irix f", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "_id": null, "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.14" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.3.3" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.3.2" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.3.1" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.2" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "_id": null, "model": "aix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "_id": null, "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "clavister", "version": "8.0" }, { "_id": null, "model": "pix firewall", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "515" } ], "sources": [ { "db": "CERT/CC", "id": "VU#412115" }, { "db": "CNVD", "id": "CNVD-2003-0051" }, { "db": "BID", "id": "6535" }, { "db": "JVNDB", "id": "JVNDB-2003-000003" }, { "db": "CNNVD", "id": "CNNVD-200301-027" }, { "db": "NVD", "id": "CVE-2003-0001" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:oracle:solaris", "vulnerable": true }, { "cpe22Uri": "cpe:/h:sun:sun_cobalt_raq_550", "vulnerable": true }, { "cpe22Uri": "cpe:/o:sun:solaris", "vulnerable": true }, { "cpe22Uri": "cpe:/o:hp:hp-ux", "vulnerable": true }, { "cpe22Uri": "cpe:/o:hp:vvos", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:linux", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000003" } ] }, "credits": { "_id": null, "data": "@stake advisories\u203b advisories@atstake.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200301-027" } ], "trust": 0.6 }, "cve": "CVE-2003-0001", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2003-0001", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2003-0001", "trust": 1.0, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#412115", "trust": 0.8, "value": "13.50" }, { "author": "NVD", "id": "CVE-2003-0001", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200301-027", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2003-0001", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#412115" }, { "db": "VULMON", "id": "CVE-2003-0001" }, { "db": "JVNDB", "id": "JVNDB-2003-000003" }, { "db": "CNNVD", "id": "CNNVD-200301-027" }, { "db": "NVD", "id": "CVE-2003-0001" } ] }, "description": { "_id": null, "data": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. The network device driver fills in packet data for less than 46 bytes. The Ethernet standard (IEEE 802.3) defines that the minimum field of a packet is 46 bytes. If a higher layer protocol such as IP provides less than 46 bytes, the device driver must fill the data segment to meet the minimum frame size specification specified by IEEE 802. The padding value is generally NULL data. However, many Ethernet device drivers do not operate correctly in accordance with the standard implementation. The data is padded without using NULL bytes, and the previously transmitted frame data is reused for padding. Since the Ethernet frame buffer is allocated in the kernel memory space, some system sensitive information can be obtained by analyzing these padding data. Some device drivers fail to do this adequately, leaving the data that was stored in the memory comprising the buffer prior to its use intact. Consequently, this data may be transmitted within frames across Ethernet segments. \nCisco has stated that the IOS 12.1 and 12.2 trains are not affected. \nNational Semiconductor Ethernet controller chips are not vulnerable to this issue. \n\n This issue is described in CERT Vulnerability VU#412115 (see\n http://www.kb.cert.org/vuls/id/412115 and\n http://www.kb.cert.org/vuls/id/JPLA-5BGNYP). \n\n2. Contributing Factors\n\n This issue can occur in the following releases:\n\n SPARC Platform\n * Solaris 2.6 without patch 105181-35\n * Solaris 7 without patch 112604-02\n * Solaris 8 without patch 112609-02\n * Solaris 9 without patch 115172-01\n\n Note: The Am7990 (\"LANCE\") Ethernet driver le(7D) is for SPARC\n platforms only, thus x86 platforms are not affected. \n\n This issue only occurs on SPARC systems that utilize the Am7990\n (\"LANCE\") Ethernet driver (le(7D)). \n\n To determine if the Am7990 Ethernet driver is installed on your\n system, run the following command:\n $ ifconfig -a\n le0: flags=1000849\u003cUP,LOOPBACK,RUNNING,MULTICAST,IPv4\u003e mtu 8232 index 1\n inet 127.0.0.0 netmask ff000000\n\n Any reference to \"le0\" would indicate an open Lance Ethernet (le)\n interface. \n\n3. Symptoms\n\n There are no predictable symptoms that would show the described issue\n has been exploited. \n SOLUTION SUMMARY:\n\n4. Relief/Workaround\n\n There is no workaround for this issue. Please see \"Resolution\" section\n below. \n\n5. Resolution\n\n This issue is addressed in the following releases:\n\n SPARC Platform\n * Solaris 2.6 with patch 105181-35 or later\n * Solaris 7 with patch 112604-02 or later\n * Solaris 8 with patch 112609-02 or later\n * Solaris 9 with patch 115172-01 or later\n\n This Sun Alert notification is being provided to you on an \"AS IS\"\n basis. This Sun Alert notification may contain information provided by\n third parties. The issues described in this Sun Alert notification may\n or may not impact your system(s). Sun makes no representations,\n warranties, or guarantees as to the information contained herein. ANY\n AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION\n WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR\n NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT\n YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,\n INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE\n OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. \n This Sun Alert notification contains Sun proprietary and confidential\n information. It is being provided to you pursuant to the provisions of\n your agreement to purchase services from Sun, or, if you do not have\n such an agreement, the Sun.com Terms of Use. This Sun Alert\n notification may only be used for the purposes contemplated by these\n agreements. \n\n Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa\n Clara, CA 95054 U.S.A. All rights reserved. \n _________________________________________________________________\n _________________________________________________________________\n\n APPLIES TO:\n ATTACHMENTS:\n", "sources": [ { "db": "NVD", "id": "CVE-2003-0001" }, { "db": "CERT/CC", "id": "VU#412115" }, { "db": "JVNDB", "id": "JVNDB-2003-000003" }, { "db": "CNVD", "id": "CNVD-2003-0051" }, { "db": "BID", "id": "6535" }, { "db": "VULMON", "id": "CVE-2003-0001" }, { "db": "PACKETSTORM", "id": "31775" } ], "trust": 3.33 }, "exploit_availability": { "_id": null, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=26076", "trust": 0.3, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2003-0001" } ] }, "external_ids": { "_id": null, "data": [ { "db": "CERT/CC", "id": "VU#412115", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2003-0001", "trust": 3.4 }, { "db": "SECTRACK", "id": "1031583", "trust": 1.7 }, { "db": "SECTRACK", "id": "1040185", "trust": 1.7 }, { "db": "OSVDB", "id": "9962", "trust": 1.7 }, { "db": "SECUNIA", "id": "7996", "trust": 1.7 }, { "db": "BID", "id": "6535", "trust": 1.1 }, { "db": "SECTRACK", "id": "1006959", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000003", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2003-0051", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0235", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200301-027", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "26076", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121969", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2003-0001", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "31775", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#412115" }, { "db": "CNVD", "id": "CNVD-2003-0051" }, { "db": "VULMON", "id": "CVE-2003-0001" }, { "db": "BID", "id": "6535" }, { "db": "JVNDB", "id": "JVNDB-2003-000003" }, { "db": "PACKETSTORM", "id": "31775" }, { "db": "CNNVD", "id": "CNNVD-200301-027" }, { "db": "NVD", "id": "CVE-2003-0001" } ] }, "id": "VAR-200301-0002", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2003-0051" } ], "trust": 0.06 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2003-0051" } ] }, "last_update_date": "2024-11-22T22:46:53.630000Z", "patch": { "_id": null, "data": [ { "title": "HPSBUX0305-261", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0305-261" }, { "title": "HPSBUX0305-261", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/HP-UX/HPSBUX0305-261.html" }, { "title": "Oracle Critical Patch Update Advisory - January 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "title": "Text Form of Oracle Critical Patch Update - January 2015 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html" }, { "title": "RHSA-2003:088", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2003-088.html" }, { "title": "RHSA-2003:025", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2003-025.html" }, { "title": "January 2015 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/january_2015_critical_patch_update" }, { "title": "57040", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57040-1" }, { "title": "57040", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57040-3" }, { "title": "Sun Cobalt RaQ 550 Patches", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage" }, { "title": "RHSA-2003:088", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2003-088J.html" }, { "title": "RHSA-2003:025", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2003-025J.html" }, { "title": "Debian Security Advisories: DSA-336-1 linux-kernel-2.2.20 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=58ad0f1290ecc1a6e695dfd3fb2f62b8" }, { "title": "Debian Security Advisories: DSA-332-1 linux-kernel-2.4.17 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=17d54d101eabf59a036c2cb585a20ca4" }, { "title": "Debian Security Advisories: DSA-312-1 kernel-patch-2.4.18-powerpc -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=96f1908a3b70919deedc21e426bcca93" }, { "title": "Debian Security Advisories: DSA-442-1 linux-kernel-2.4.17-s390 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e1cd69896feb28712e70e97121722dfc" }, { "title": "Debian Security Advisories: DSA-423-1 linux-kernel-2.4.17-ia64 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=73b8461207a710c041c20418bf7cd39c" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51" }, { "title": "exploits", "trust": 0.1, "url": "https://github.com/hackerhouse-opensource/exploits " } ], "sources": [ { "db": "VULMON", "id": "CVE-2003-0001" }, { "db": "JVNDB", "id": "JVNDB-2003-000003" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-200", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0001" } ] }, "references": { "_id": null, "data": [ { "trust": 4.1, "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt" }, { "trust": 4.0, "url": "http://www.kb.cert.org/vuls/id/412115" }, { "trust": 3.5, "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf" }, { "trust": 3.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "trust": 2.7, "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html" }, { "trust": 2.7, "url": "http://www.redhat.com/support/errata/rhsa-2003-025.html" }, { "trust": 2.7, "url": "http://www.redhat.com/support/errata/rhsa-2003-088.html" }, { "trust": 2.7, "url": "http://www.osvdb.org/9962" }, { "trust": 2.7, "url": "http://secunia.com/advisories/7996" }, { "trust": 2.7, "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2" }, { "trust": 2.7, "url": "http://www.securitytracker.com/id/1031583" }, { "trust": 2.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2665" }, { "trust": 2.7, "url": "http://www.securitytracker.com/id/1040185" }, { "trust": 2.7, "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded" }, { "trust": 2.7, "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded" }, { "trust": 0.8, "url": "http://www.nextgenss.com/advisories/etherleak-2003.txt" }, { "trust": 0.8, "url": "http://www.ietf.org/rfc/rfc1042.txt" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0001" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0001" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/6535" }, { "trust": 0.8, "url": "http://www.securitytracker.com/alerts/2003/jun/1006959.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0235/" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57040" }, { "trust": 0.3, "url": "/archive/1/353066" }, { "trust": 0.3, "url": "/archive/1/305335" }, { "trust": 0.3, "url": "/archive/1/324392" }, { "trust": 0.3, "url": "/archive/1/306110" }, { "trust": 0.3, "url": "/archive/1/307453" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/101006724" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://packetstormsecurity.com/files/121969/cisco-asa-ethernet-information-leak.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/26076/" }, { "trust": 0.1, "url": "https://github.com/hackerhouse-opensource/exploits" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/jpla-5bgnyp)." } ], "sources": [ { "db": "CERT/CC", "id": "VU#412115" }, { "db": "CNVD", "id": "CNVD-2003-0051" }, { "db": "VULMON", "id": "CVE-2003-0001" }, { "db": "BID", "id": "6535" }, { "db": "JVNDB", "id": "JVNDB-2003-000003" }, { "db": "PACKETSTORM", "id": "31775" }, { "db": "CNNVD", "id": "CNNVD-200301-027" }, { "db": "NVD", "id": "CVE-2003-0001" } ] }, "sources": { "_id": null, "data": [ { "db": "CERT/CC", "id": "VU#412115", "ident": null }, { "db": "CNVD", "id": "CNVD-2003-0051", "ident": null }, { "db": "VULMON", "id": "CVE-2003-0001", "ident": null }, { "db": "BID", "id": "6535", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2003-000003", "ident": null }, { "db": "PACKETSTORM", "id": "31775", "ident": null }, { "db": "CNNVD", "id": "CNNVD-200301-027", "ident": null }, { "db": "NVD", "id": "CVE-2003-0001", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2003-01-06T00:00:00", "db": "CERT/CC", "id": "VU#412115", "ident": null }, { "date": "2003-01-06T00:00:00", "db": "CNVD", "id": "CNVD-2003-0051", "ident": null }, { "date": "2003-01-17T00:00:00", "db": "VULMON", "id": "CVE-2003-0001", "ident": null }, { "date": "2003-01-06T00:00:00", "db": "BID", "id": "6535", "ident": null }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000003", "ident": null }, { "date": "2003-10-06T21:50:59", "db": "PACKETSTORM", "id": "31775", "ident": null }, { "date": "2003-01-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200301-027", "ident": null }, { "date": "2003-01-17T05:00:00", "db": "NVD", "id": "CVE-2003-0001", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2013-09-03T00:00:00", "db": "CERT/CC", "id": "VU#412115", "ident": null }, { "date": "2015-01-28T00:00:00", "db": "CNVD", "id": "CNVD-2003-0051", "ident": null }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2003-0001", "ident": null }, { "date": "2015-05-07T17:26:00", "db": "BID", "id": "6535", "ident": null }, { "date": "2015-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000003", "ident": null }, { "date": "2021-01-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200301-027", "ident": null }, { "date": "2024-11-20T23:43:42.547000", "db": "NVD", "id": "CVE-2003-0001", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "31775" }, { "db": "CNNVD", "id": "CNNVD-200301-027" } ], "trust": 0.7 }, "title": { "_id": null, "data": "Multiple Vendors Network Device Driver Frame Filling Information Disclosure Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2003-0051" }, { "db": "CNNVD", "id": "CNNVD-200301-027" } ], "trust": 1.2 }, "type": { "_id": null, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-200301-027" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.