RHEL 2.1 : kernel (RHSA-2003:239)

high Nessus Plugin ID 12410

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel packages that address various security vulnerabilities are now available for Red Hat Enterprise Linux.

The Linux kernel handles the basic functions of the operating system.

Security issues have been found that affect the versions of the Linux kernel shipped with Red Hat Enterprise Linux :

CVE-2003-0462: Paul Starzetz discovered a file read race condition existing in the execve() system call, which could cause a local crash.

CVE-2003-0501: The /proc filesystem in Linux allows local users to obtain sensitive information by opening various entries in /proc/self before executing a setuid program. This causes the program to fail to change the ownership and permissions of already opened entries.

CVE-2003-0550: The STP protocol is known to have no security, which could allow attackers to alter the bridge topology. STP is now turned off by default.

CVE-2003-0551: STP input processing was lax in its length checking, which could lead to a denial of service (DoS).

CVE-2003-0552: Jerry Kreuscher discovered that the Forwarding table could be spoofed by sending forged packets with bogus source addresses the same as the local host.

CVE-2003-0619: An integer signedness error in the decode_fh function of nfs3xdr.c allows remote attackers to cause a denial of service (kernel panic) via a negative size value within XDR data of an NFSv3 procedure call.

CVE-2003-0699: The C-Media PCI sound driver in Linux kernel versions prior to 2.4.21 accesses userspace without using the get_user function, which is a potential security hole.

All users are advised to upgrade to these erratum packages, which contain backported security patches correcting these vulnerabilities.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2003-0462

https://access.redhat.com/security/cve/cve-2003-0501

https://access.redhat.com/security/cve/cve-2003-0550

https://access.redhat.com/security/cve/cve-2003-0551

https://access.redhat.com/security/cve/cve-2003-0552

https://access.redhat.com/security/cve/cve-2003-0619

https://access.redhat.com/security/cve/cve-2003-0699

https://access.redhat.com/errata/RHSA-2003:239

Plugin Details

Severity: High

ID: 12410

File Name: redhat-RHSA-2003-239.nasl

Version: 1.30

Type: local

Agent: unix

Published: 7/6/2004

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-boot, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-enterprise, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-smp, p-cpe:/a:redhat:enterprise_linux:kernel-source, p-cpe:/a:redhat:enterprise_linux:kernel-summit, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/21/2003

Vulnerability Publication Date: 8/7/2003

Reference Information

CVE: CVE-2003-0462, CVE-2003-0501, CVE-2003-0550, CVE-2003-0551, CVE-2003-0552, CVE-2003-0619, CVE-2003-0699

BID: 8042, 8233, 8298

RHSA: 2003:239