Executive Summary

Summary
Title Open-iSCSI vulnerability
Informations
Name USN-1235-1 First vendor Publication 2011-10-20
Vendor Ubuntu Last vendor Modification 2011-10-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

iscsi_discovery in open-iscsi could be made to overwrite files as the administrator.

Software Description: - open-iscsi: Open Source iSCSI implementation

Details:

Colin Watson discovered that iscsi_discovery in Open-iSCSI did not safely create temporary files. A local attacker could exploit this to to overwrite arbitrary files with root privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 8.04 LTS:
open-iscsi 2.0.865-1ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1235-1
CVE-2009-1297

Package Information:
https://launchpad.net/ubuntu/+source/open-iscsi/2.0.865-1ubuntu3.5

Original Source

Url : http://www.ubuntu.com/usn/USN-1235-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20950
 
Oval ID: oval:org.mitre.oval:def:20950
Title: USN-1235-1 -- open-iscsi vulnerability
Description: iscsi_discovery in open-iscsi could be made to overwrite files as the administrator.
Family: unix Class: patch
Reference(s): USN-1235-1
CVE-2009-1297
Version: 5
Platform(s): Ubuntu 8.04
Product(s): open-iscsi
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-10-21 Name : Ubuntu Update for open-iscsi USN-1235-1
File : nvt/gb_ubuntu_USN_1235_1.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-10-13 Name : SLES10: Security update for open-iscsi
File : nvt/sles10_open-iscsi.nasl
2009-10-11 Name : SLES11: Security update for open-iscsi
File : nvt/sles11_open-iscsi.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59271 open-iscsi iscsi_discovery in SUSE Unspecified Temporary File Symlink Arbitra...

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-109.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1235-1.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_open-iscsi-6454.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_open-iscsi-090821.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_open-iscsi-6455.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_open-iscsi-090821.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_open-iscsi-090821.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:07
  • Multiple Updates