Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-0743 First vendor Publication 2010-04-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0743

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11248
 
Oval ID: oval:org.mitre.oval:def:11248
Title: Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
Description: Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0743
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13055
 
Oval ID: oval:org.mitre.oval:def:13055
Title: DSA-2042-1 iscsitarget -- format string
Description: Florent Daigniere discovered multiple format string vulnerabilities in Linux SCSI target framework allow remote attackers to cause a denial of service in the ietd daemon. The flaw could be trigger by sending a carefully-crafted Internet Storage Name Service request. For the stable distribution, this problem has been fixed in version 0.4.16+svn162-3.1+lenny1. For the testing distribution, this problem has been fixed in version 0.4.17+svn229-1.4. For the unstable distribution, this problem has been fixed in version 0.4.17+svn229-1.4.
Family: unix Class: patch
Reference(s): DSA-2042-1
CVE-2010-0743
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): iscsitarget
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22132
 
Oval ID: oval:org.mitre.oval:def:22132
Title: RHSA-2010:0362: scsi-target-utils security update (Important)
Description: Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
Family: unix Class: patch
Reference(s): RHSA-2010:0362-01
CESA-2010:0362
CVE-2010-0743
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): scsi-target-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23001
 
Oval ID: oval:org.mitre.oval:def:23001
Title: ELSA-2010:0362: scsi-target-utils security update (Important)
Description: Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.
Family: unix Class: patch
Reference(s): ELSA-2010:0362-01
CVE-2010-0743
Version: 6
Platform(s): Oracle Linux 5
Product(s): scsi-target-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26417
 
Oval ID: oval:org.mitre.oval:def:26417
Title: DEPRECATED: ELSA-2010-0362 -- scsi-target-utils security update (important)
Description: [0.0-6.20091205snap.2] - 576359 Fix format string vulnerability (CVE-2010-0743)
Family: unix Class: patch
Reference(s): ELSA-2010-0362
CVE-2010-0743
Version: 4
Platform(s): Oracle Linux 5
Product(s): scsi-target-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6714
 
Oval ID: oval:org.mitre.oval:def:6714
Title: DSA-2042 iscsitarget -- format string
Description: Florent Daigniere discovered multiple format string vulnerabilities in Linux SCSI target framework allow remote attackers to cause a denial of service in the ietd daemon. The flaw could be trigger by sending a carefully-crafted Internet Storage Name Service request.
Family: unix Class: patch
Reference(s): DSA-2042
CVE-2010-0743
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): iscsitarget
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-06 (iscsitarget)
File : nvt/glsa_201201_06.nasl
2011-08-09 Name : CentOS Update for scsi-target-utils CESA-2010:0362 centos5 i386
File : nvt/gb_CESA-2010_0362_scsi-target-utils_centos5_i386.nasl
2010-07-16 Name : Mandriva Update for iscsitarget MDVSA-2010:131 (iscsitarget)
File : nvt/gb_mandriva_MDVSA_2010_131.nasl
2010-05-14 Name : Debian Security Advisory DSA 2042-1 (iscsitarget)
File : nvt/deb_2042_1.nasl
2010-04-30 Name : Mandriva Update for yelp MDVA-2010:131 (yelp)
File : nvt/gb_mandriva_MDVA_2010_131.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63418 Linux SCSI Target Framework (tgt) usr/iscsi/isns.c Multiple Function Format S...

Snort® IPS/IDS

Date Description
2014-01-10 iscsi target format string code execution attempt
RuleID : 16688 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_iscsitarget-100805.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_tgt-100805.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0362.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0362.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100420_scsi_target_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-06.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_iscsitarget-100903.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_iscsitarget-100804.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_tgt-100819.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_iscsitarget-7109.nasl - Type : ACT_GATHER_INFO
2010-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_iscsitarget-100804.nasl - Type : ACT_GATHER_INFO
2010-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_tgt-100805.nasl - Type : ACT_GATHER_INFO
2010-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_iscsitarget-100805.nasl - Type : ACT_GATHER_INFO
2010-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_tgt-100805.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0362.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2042.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39127
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574935
https://bugzilla.redhat.com/show_bug.cgi?id=576359
DEBIAN http://www.debian.org/security/2010/dsa-2042
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:131
MISC http://git.kernel.org/?p=linux/kernel/git/tomo/tgt.git%3Ba=commit%3Bh=107d922...
MLIST http://marc.info/?l=oss-security&m=127005132403189&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/39142
http://secunia.com/advisories/39726
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1786
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/57496

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:29:11
  • Multiple Updates
2023-02-02 21:28:53
  • Multiple Updates
2021-05-04 12:11:13
  • Multiple Updates
2021-04-22 01:11:45
  • Multiple Updates
2020-05-23 01:41:44
  • Multiple Updates
2020-05-23 00:25:22
  • Multiple Updates
2017-09-19 09:23:40
  • Multiple Updates
2017-08-17 09:22:56
  • Multiple Updates
2016-04-26 19:36:57
  • Multiple Updates
2014-06-14 13:28:28
  • Multiple Updates
2014-02-17 10:54:05
  • Multiple Updates
2014-01-19 21:26:39
  • Multiple Updates
2013-05-10 23:19:26
  • Multiple Updates