CVE-2003-0019

CVE-2003-0019

CVE-2003-0019 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

uml_net in the kernel-utils package for Red Hat Linux 8.0 has incorrect setuid root privileges, which allows local users to modify network interfaces, e.g. by modifying ARP entries or placing interfaces into promiscuous mode.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.