ID CVE-2010-0743
Summary Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
References
Vulnerable Configurations
  • cpe:2.3:a:zaal:tgt:*:*:*:*:*:*:*:*
    cpe:2.3:a:zaal:tgt:*:*:*:*:*:*:*:*
  • cpe:2.3:a:zaal:tgt:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:zaal:tgt:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:iscsitarget:iscsitarget:0.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:iscsitarget:iscsitarget:0.4.16:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-02-2023 - 04:16)
Impact:
Exploitability:
CWE CWE-134
CAPEC
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Format String Injection
    An adversary includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An adversary can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the adversary can write to the program stack.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:12:39.733-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
family unix
id oval:org.mitre.oval:def:11248
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
version 18
redhat via4
advisories
bugzilla
id 576359
title CVE-2010-0743 scsi-target-utils: format string vulnerability
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • comment scsi-target-utils is earlier than 0:0.0-6.20091205snap.el5_5.2
      oval oval:com.redhat.rhsa:tst:20100362001
    • comment scsi-target-utils is signed with Red Hat redhatrelease key
      oval oval:com.redhat.rhsa:tst:20100362002
rhsa
id RHSA-2010:0362
released 2010-04-20
severity Important
title RHSA-2010:0362: scsi-target-utils security update (Important)
rpms
  • scsi-target-utils-0:0.0-6.20091205snap.el5_5.2
  • scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2
refmap via4
bid 39127
confirm
debian DSA-2042
mandriva MDVSA-2010:131
mlist [oss-security] 20100331 iscsitarget/scsi-target-tuils format string CVE assignment
secunia
  • 39142
  • 39726
suse SUSE-SR:2010:017
vupen ADV-2010-1786
xf lstf-isns-format-string(57496)
Last major update 13-02-2023 - 04:16
Published 08-04-2010 - 17:30
Last modified 13-02-2023 - 04:16
Back to Top