Vulnerabilities > CVE-2010-0743 - Use of Externally-Controlled Format String vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.

Vulnerable Configurations

Part Description Count
Application
Zaal
2
Application
Iscsitarget
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0362.NASL
    descriptionFrom Red Hat Security Advisory 2010:0362 : An updated scsi-target-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported. A format string flaw was found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id68034
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68034
    titleOracle Linux 5 : scsi-target-utils (ELSA-2010-0362)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_TGT-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49216
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49216
    titleopenSUSE Security Update : tgt (openSUSE-SU-2010:0608-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_TGT-100819.NASL
    descriptionThis update of tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id50964
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50964
    titleSuSE 11 / 11.1 Security Update : tgt (SAT Patch Numbers 2958 / 2959)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ISCSITARGET-100903.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id51603
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51603
    titleSuSE 11.1 Security Update : iSCSI (SAT Patch Number 2879)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-06 (iSCSI Enterprise Target: Arbitrary code execution) Multiple functions in usr/iscsi/isns.c of iSCSI Enterprise Target contain format string errors. Impact : A remote attacker could send a specially crafted Internet Storage Name Service (iSNS) request, possibly resulting in the execution of arbitrary code with root privileges or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57648
    published2012-01-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57648
    titleGLSA-201201-06 : iSCSI Enterprise Target: Arbitrary code execution
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2042.NASL
    descriptionFlorent Daigniere discovered multiple format string vulnerabilities in Linux SCSI target framework (which is known as iscsitarget under Debian) allow remote attackers to cause a denial of service in the ietd daemon. The flaw could be trigger by sending a carefully-crafted Internet Storage Name Service (iSNS) request.
    last seen2020-06-01
    modified2020-06-02
    plugin id46243
    published2010-05-07
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46243
    titleDebian DSA-2042-1 : iscsitarget - format string
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1427.NASL
    descriptionAccording to the versions of the scsi-target-utils package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Multiple buffer overflows in the iSNS implementation in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) before 1.0.6, (2) iSCSI Enterprise Target (aka iscsitarget or IET) 1.4.20.1 and earlier, and (3) Generic SCSI Target Subsystem for Linux (aka SCST or iscsi-scst) 1.0.1.1 and earlier allow remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via (a) a long iSCSI Name string in an SCN message or (b) an invalid PDU.(CVE-2010-2221) - Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.(CVE-2010-0743) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124930
    published2019-05-14
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124930
    titleEulerOS Virtualization 3.0.1.0 : scsi-target-utils (EulerOS-SA-2019-1427)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_ISCSITARGET-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id75531
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75531
    titleopenSUSE Security Update : iscsitarget (openSUSE-SU-2010:0604-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ISCSITARGET-100804.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49213
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49213
    titleopenSUSE Security Update : iscsitarget (openSUSE-SU-2010:0604-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100420_SCSI_TARGET_UTILS_ON_SL5_X.NASL
    descriptionA format string flaw was found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id60783
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60783
    titleScientific Linux Security Update : scsi-target-utils on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ISCSITARGET-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49215
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49215
    titleopenSUSE Security Update : iscsitarget (openSUSE-SU-2010:0604-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_TGT-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49214
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49214
    titleopenSUSE Security Update : tgt (openSUSE-SU-2010:0608-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_TGT-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id75757
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75757
    titleopenSUSE Security Update : tgt (openSUSE-SU-2010:0608-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ISCSITARGET-7109.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49858
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49858
    titleSuSE 10 Security Update : iscsitarget (ZYPP Patch Number 7109)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ISCSITARGET-100804.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id50914
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50914
    titleSuSE 11 Security Update : iSCSI (SAT Patch Number 2878)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0362.NASL
    descriptionAn updated scsi-target-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported. A format string flaw was found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id46757
    published2010-06-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46757
    titleCentOS 5 : scsi-target-utils (CESA-2010:0362)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0362.NASL
    descriptionAn updated scsi-target-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported. A format string flaw was found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id63927
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63927
    titleRHEL 5 : scsi-target-utils (RHSA-2010:0362)

Oval

accepted2013-04-29T04:12:39.733-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
familyunix
idoval:org.mitre.oval:def:11248
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
version18

Redhat

advisories
bugzilla
id576359
titleCVE-2010-0743 scsi-target-utils: format string vulnerability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentscsi-target-utils is earlier than 0:0.0-6.20091205snap.el5_5.2
      ovaloval:com.redhat.rhsa:tst:20100362001
    • commentscsi-target-utils is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20100362002
rhsa
idRHSA-2010:0362
released2010-04-20
severityImportant
titleRHSA-2010:0362: scsi-target-utils security update (Important)
rpms
  • scsi-target-utils-0:0.0-6.20091205snap.el5_5.2
  • scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2