Zaal tgt 0.9.5/1.0.3 isns.c format string

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in Zaal tgt 0.9.5/1.0.3. It has been rated as problematic. Affected by this issue is an unknown function of the file isns.c. The manipulation with an unknown input leads to a format string vulnerability. Using CWE to declare the problem leads to CWE-134. The product uses a function that accepts a format string as an argument, but the format string originates from an external source. Impacted is availability. CVE summarizes:

Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.

The weakness was published 04/08/2010 by Florent Daigniere as confirmed git commit (GIT Repository). The advisory is shared for download at git.kernel.org. This vulnerability is handled as CVE-2010-0743 since 02/26/2010. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 68034 (Oracle Linux 5 : scsi-target-utils (ELSA-2010-0362)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165210 (SUSE Security Update for Multiple Packages (SUSE-SR:2010:017) - Deprecated).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9793.

The vulnerability is also documented in the databases at X-Force (57496), Tenable (68034), SecurityFocus (BID 39127†), Secunia (SA39142†) and Vulnerability Center (SBV-25609†).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Format string
CWE: CWE-134 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68034
Nessus Name: Oracle Linux 5 : scsi-target-utils (ELSA-2010-0362)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 67386
OpenVAS Name: Debian Security Advisory DSA 2042-1 (iscsitarget)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: git.kernel.org
TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/26/2010 🔍
03/31/2010 +33 days 🔍
03/31/2010 +0 days 🔍
04/01/2010 +1 days 🔍
04/08/2010 +7 days 🔍
04/08/2010 +0 days 🔍
05/04/2010 +26 days 🔍
07/12/2013 +1165 days 🔍
03/19/2015 +615 days 🔍
09/07/2021 +2364 days 🔍

Sourcesinfo

Advisory: git.kernel.org
Researcher: Florent Daigniere
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-0743 (🔍)
OVAL: 🔍

X-Force: 57496
SecurityFocus: 39127 - iSCSI Enterprise Target and tgt Multiple Format String Vulnerabilities
Secunia: 39142 - Linux SCSI Target Framework (tgt) Format String Vulnerabilities, Less Critical
Vulnerability Center: 25609 - Linux SCSI Target Framework and iSCSI Enterprise Target Format String Vulnerabilities, Medium
Vupen: ADV-2010-1786

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/07/2021 11:52
Changes: 03/19/2015 12:22 (72), 02/24/2017 08:26 (14), 09/07/2021 11:52 (3)
Complete: 🔍
Cache ID: 3:F21:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!