Vulnerabilities > CVE-2003-0019 - Unspecified vulnerability in Redhat Linux 8.0

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
redhat
exploit available

Summary

uml_net in the kernel-utils package for Red Hat Linux 8.0 has incorrect setuid root privileges, which allows local users to modify network interfaces, e.g. by modifying ARP entries or placing interfaces into promiscuous mode.

Vulnerable Configurations

Part Description Count
OS
Redhat
1

Exploit-Db

descriptionUML_NET Integer Mismanagement Code Execution Vulnerability. CVE-2003-0019. Local exploit for linux platform
idEDB-ID:22640
last seen2016-02-02
modified2003-05-23
published2003-05-23
reporter[email protected]
sourcehttps://www.exploit-db.com/download/22640/
titleUML_NET Integer Mismanagement Code Execution Vulnerability

Redhat

advisories
rhsa
idRHSA-2003:056