Executive Summary

Summary
Title iscsi-initiator-utils security update
Informations
Name RHSA-2007:0497 First vendor Publication 2007-06-14
Vendor RedHat Last vendor Modification 2007-06-14
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated iscsi-initiator-utils packages that fix a security flaw in open-iscsi are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64

3. Problem description:

The iscsi package provides the server daemon for the iSCSI protocol, as well as the utility programs used to manage it. iSCSI is a protocol for distributed disk access using SCSI commands sent over Internet Protocol networks.

Olaf Kirch discovered two flaws in open-iscsi. A local attacker could use these flaws to cause the server daemon to stop responding, leading to a denial of service. (CVE-2007-3099, CVE-2007-3100).

All users of open-iscsi should upgrade to this updated package which resolves these issues.

Note: This issue did not affect Red Hat Enterprise Linux 2.1, 3, or 4. open-iscsi is available in Red Hat Enterprise Linux 5 as a Technology Preview.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

243719 - CVE-2007-3099 dos flaws in open-iscsi (CVE-2007-3100)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0497.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10653
 
Oval ID: oval:org.mitre.oval:def:10653
Title: usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a denial of service (hang) by grabbing the semaphore.
Description: usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a denial of service (hang) by grabbing the semaphore.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3100
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11595
 
Oval ID: oval:org.mitre.oval:def:11595
Title: usr/mgmt_ipc.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 checks the client's UID on the listening AF_LOCAL socket instead of the new connection, which allows remote attackers to access the management interface and cause a denial of service (iscsid exit or iSCSI connection loss).
Description: usr/mgmt_ipc.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 checks the client's UID on the listening AF_LOCAL socket instead of the new connection, which allows remote attackers to access the management interface and cause a denial of service (iscsid exit or iSCSI connection loss).
Family: unix Class: vulnerability
Reference(s): CVE-2007-3099
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18831
 
Oval ID: oval:org.mitre.oval:def:18831
Title: DSA-1314-1 open-iscsi
Description: Several local and remote vulnerabilities have been discovered in open-iscsi, a transport-independent iSCSI implementation.
Family: unix Class: patch
Reference(s): DSA-1314-1
CVE-2007-3099
CVE-2007-3100
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): open-iscsi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22541
 
Oval ID: oval:org.mitre.oval:def:22541
Title: ELSA-2007:0497: iscsi-initiator-utils security update (Moderate)
Description: usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a denial of service (hang) by grabbing the semaphore.
Family: unix Class: patch
Reference(s): ELSA-2007:0497-01
CVE-2007-3099
CVE-2007-3100
Version: 13
Platform(s): Oracle Linux 5
Product(s): iscsi-initiator-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for iscsi-initiator-utils FEDORA-2007-0543
File : nvt/gb_fedora_2007_0543_iscsi-initiator-utils_fc7.nasl
2009-02-27 Name : Fedora Update for iscsi-initiator-utils FEDORA-2007-590
File : nvt/gb_fedora_2007_590_iscsi-initiator-utils_fc6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1314-1 (open-iscsi)
File : nvt/deb_1314_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37270 open-iscsi (iscsi-initiator-utils) iscsid usr/log.c Shared Memory Local DoS

37269 open-iscsi (iscsi-initiator-utils) iscsid usr/mgmt_ipc.c Mangement Interface ...

open-ISCSI dameon contains a flaw that may allow a remote and local denial of service. The issue is triggered when a malevolent connection or a local user blocking the daemon occurs, and will result in loss of availability for the iSCSI connections.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0497.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070614_iscsi_initiator_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0497.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_open-iscsi-4035.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0543.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_open-iscsi-4034.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1314.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0497.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:46
  • Multiple Updates