Executive Summary

Summary
Title New open-iscsi packages fix several vulnerabilities
Informations
Name DSA-1314 First vendor Publication 2007-06-19
Vendor Debian Last vendor Modification 2007-06-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several local and remote vulnerabilities have been discovered in open-iscsi, a transport-independent iSCSI implementation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-3099

Olaf Kirch discovered that due to a programming error access to the management interface socket was insufficiently protected, which allows denial of service.

CVE-2007-3100

Olaf Kirch discovered that access to a semaphore used in the logging code was insufficiently protected, allowing denial of service.

The oldstable distribution (sarge) doesn't include open-iscsi.

For the stable distribution (etch) these problems have been fixed in version 2.0.730-1etch1.

For the unstable distribution (sid) these problems have been fixed in version 2.0.865-1.

We recommend that you upgrade your open-iscsi packages.

Original Source

Url : http://www.debian.org/security/2007/dsa-1314

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10653
 
Oval ID: oval:org.mitre.oval:def:10653
Title: usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a denial of service (hang) by grabbing the semaphore.
Description: usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a denial of service (hang) by grabbing the semaphore.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3100
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11595
 
Oval ID: oval:org.mitre.oval:def:11595
Title: usr/mgmt_ipc.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 checks the client's UID on the listening AF_LOCAL socket instead of the new connection, which allows remote attackers to access the management interface and cause a denial of service (iscsid exit or iSCSI connection loss).
Description: usr/mgmt_ipc.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 checks the client's UID on the listening AF_LOCAL socket instead of the new connection, which allows remote attackers to access the management interface and cause a denial of service (iscsid exit or iSCSI connection loss).
Family: unix Class: vulnerability
Reference(s): CVE-2007-3099
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18831
 
Oval ID: oval:org.mitre.oval:def:18831
Title: DSA-1314-1 open-iscsi
Description: Several local and remote vulnerabilities have been discovered in open-iscsi, a transport-independent iSCSI implementation.
Family: unix Class: patch
Reference(s): DSA-1314-1
CVE-2007-3099
CVE-2007-3100
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): open-iscsi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22541
 
Oval ID: oval:org.mitre.oval:def:22541
Title: ELSA-2007:0497: iscsi-initiator-utils security update (Moderate)
Description: usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a denial of service (hang) by grabbing the semaphore.
Family: unix Class: patch
Reference(s): ELSA-2007:0497-01
CVE-2007-3099
CVE-2007-3100
Version: 13
Platform(s): Oracle Linux 5
Product(s): iscsi-initiator-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for iscsi-initiator-utils FEDORA-2007-0543
File : nvt/gb_fedora_2007_0543_iscsi-initiator-utils_fc7.nasl
2009-02-27 Name : Fedora Update for iscsi-initiator-utils FEDORA-2007-590
File : nvt/gb_fedora_2007_590_iscsi-initiator-utils_fc6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1314-1 (open-iscsi)
File : nvt/deb_1314_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37270 open-iscsi (iscsi-initiator-utils) iscsid usr/log.c Shared Memory Local DoS

37269 open-iscsi (iscsi-initiator-utils) iscsid usr/mgmt_ipc.c Mangement Interface ...

open-ISCSI dameon contains a flaw that may allow a remote and local denial of service. The issue is triggered when a malevolent connection or a local user blocking the daemon occurs, and will result in loss of availability for the iSCSI connections.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0497.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070614_iscsi_initiator_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0497.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_open-iscsi-4035.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0543.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_open-iscsi-4034.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1314.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0497.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:42
  • Multiple Updates