Vulnerabilities > CVE-2010-2221 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple buffer overflows in the iSNS implementation in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) before 1.0.6, (2) iSCSI Enterprise Target (aka iscsitarget or IET) 1.4.20.1 and earlier, and (3) Generic SCSI Target Subsystem for Linux (aka SCST or iscsi-scst) 1.0.1.1 and earlier allow remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via (a) a long iSCSI Name string in an SCN message or (b) an invalid PDU.

Vulnerable Configurations

Part Description Count
Application
Zaal
7
Application
Arne_Redlich_\&_Ross_Walker
38
Application
Vladislav_Bolkhovitin
13
OS
Linux
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100708_SCSI_TARGET_UTILS_ON_SL5_X.NASL
    descriptionMultiple buffer overflow flaws were found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id60813
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60813
    titleScientific Linux Security Update : scsi-target-utils on SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0518.NASL
    descriptionAn updated scsi-target-utils package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported. Multiple buffer overflow flaws were found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id63937
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63937
    titleRHEL 5 : scsi-target-utils (RHSA-2010:0518)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_TGT-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49216
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49216
    titleopenSUSE Security Update : tgt (openSUSE-SU-2010:0608-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_TGT-100819.NASL
    descriptionThis update of tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id50964
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50964
    titleSuSE 11 / 11.1 Security Update : tgt (SAT Patch Numbers 2958 / 2959)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ISCSITARGET-100903.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id51603
    published2011-01-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51603
    titleSuSE 11.1 Security Update : iSCSI (SAT Patch Number 2879)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1156-1.NASL
    descriptionIt was discovered that tgt incorrectly handled long iSCSI name strings, and invalid PDUs. A remote attacker could exploit this to cause tgt to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 10.10. (CVE-2010-2221) Emmanuel Bouillon discovered that tgt incorrectly handled certain iSCSI logins. A remote attacker could exploit this to cause tgt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2011-0001). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55283
    published2011-06-21
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55283
    titleUbuntu 10.10 / 11.04 : tgt vulnerabilities (USN-1156-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1427.NASL
    descriptionAccording to the versions of the scsi-target-utils package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Multiple buffer overflows in the iSNS implementation in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) before 1.0.6, (2) iSCSI Enterprise Target (aka iscsitarget or IET) 1.4.20.1 and earlier, and (3) Generic SCSI Target Subsystem for Linux (aka SCST or iscsi-scst) 1.0.1.1 and earlier allow remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via (a) a long iSCSI Name string in an SCN message or (b) an invalid PDU.(CVE-2010-2221) - Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.(CVE-2010-0743) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124930
    published2019-05-14
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124930
    titleEulerOS Virtualization 3.0.1.0 : scsi-target-utils (EulerOS-SA-2019-1427)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_ISCSITARGET-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id75531
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75531
    titleopenSUSE Security Update : iscsitarget (openSUSE-SU-2010:0604-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ISCSITARGET-100804.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49213
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49213
    titleopenSUSE Security Update : iscsitarget (openSUSE-SU-2010:0604-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ISCSITARGET-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49215
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49215
    titleopenSUSE Security Update : iscsitarget (openSUSE-SU-2010:0604-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0518.NASL
    descriptionAn updated scsi-target-utils package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported. Multiple buffer overflow flaws were found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id47737
    published2010-07-16
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47737
    titleCentOS 5 : scsi-target-utils (CESA-2010:0518)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_TGT-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49214
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49214
    titleopenSUSE Security Update : tgt (openSUSE-SU-2010:0608-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0518.NASL
    descriptionFrom Red Hat Security Advisory 2010:0518 : An updated scsi-target-utils package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported. Multiple buffer overflow flaws were found in scsi-target-utils
    last seen2020-06-01
    modified2020-06-02
    plugin id68058
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68058
    titleOracle Linux 5 : scsi-target-utils (ELSA-2010-0518)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_TGT-100805.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id75757
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75757
    titleopenSUSE Security Update : tgt (openSUSE-SU-2010:0608-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ISCSITARGET-7109.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id49858
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49858
    titleSuSE 10 Security Update : iscsitarget (ZYPP Patch Number 7109)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ISCSITARGET-100804.NASL
    descriptionThis update of iscscitarget/tgt fixes multiple overflows and a format string vulnerability : - CVE-2010-2221: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119) - CVE-2010-0743: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Format String Vulnerability (CWE-134)
    last seen2020-06-01
    modified2020-06-02
    plugin id50914
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50914
    titleSuSE 11 Security Update : iSCSI (SAT Patch Number 2878)

Redhat

advisories
bugzilla
id593877
titleCVE-2010-2221 scsi-target-utils: stack buffer overflow vulnerability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentscsi-target-utils is earlier than 0:0.0-6.20091205snap.el5_5.3
      ovaloval:com.redhat.rhsa:tst:20100518001
    • commentscsi-target-utils is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20100362002
rhsa
idRHSA-2010:0518
released2010-07-08
severityImportant
titleRHSA-2010:0518: scsi-target-utils security update (Important)
rpms
  • scsi-target-utils-0:0.0-6.20091205snap.el5_5.3
  • scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.3