Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in iSCSI Enterprise Target
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in iSCSI Enterprise Target
ID: 201201-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 23. Januar 2012, 22:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0743
Applikationen: iSCSI Enterprise Target

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig22CC46B469507E6E21BA8725
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: iSCSI Enterprise Target: Arbitrary code execution
Date: January 23, 2012
Bugs: #314187
ID: 201201-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Format string vulnerabilities in iSCSI Enterprise Target could result
in execution of arbitrary code or a Denial of Service.

Background
==========

iSCSI Enterprise Target is an open source iSCSI target with
professional features.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-block/iscsitarget < 1.4.19 >= 1.4.19

Description
===========

Multiple functions in usr/iscsi/isns.c of iSCSI Enterprise Target
contain format string errors.

Impact
======

A remote attacker could send a specially-crafted Internet Storage Name
Service (iSNS) request, possibly resulting in the execution of
arbitrary code with root privileges or cause a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All iSCSI Enterprise Target users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=sys-block/iscsitarget-1.4.19"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 11, 2010. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-0743
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0743

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig22CC46B469507E6E21BA8725
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk8dTa4ACgkQAnl3SfnYR/hKcQD/UPOBouRKsMycXZkrjeeopzXW
a6ncky07R7q3f2sKQzwA/2cH7vecLL/twEnXD3HzYDe71tb24Ov+sMULVrs4jzhs
=0DZ+
-----END PGP SIGNATURE-----

--------------enig22CC46B469507E6E21BA8725--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung