CVE-2003-0019

uml_net in the kernel-utils package for Red Hat Linux 8.0 has incorrect setuid root privileges, which allows local users to modify network interfaces, e.g. by modifying ARP entries or placing interfaces into promiscuous mode.
Configurations

Configuration 1 (hide)

cpe:2.3:o:redhat:linux:8.0:*:i386:*:*:*:*:*

History

No history.

Information

Published : 2003-02-19 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2003-0019

Mitre link : CVE-2003-0019

CVE.ORG link : CVE-2003-0019


JSON object : View

Products Affected

redhat

  • linux