====================================================================                   Red Hat Security Advisory

Synopsis:          Important: scsi-target-utils security update
Advisory ID:       RHSA-2010:0362-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0362.html
Issue date:        2010-04-20
CVE Names:         CVE-2010-0743 
====================================================================
1. Summary:

An updated scsi-target-utils package that fixes one security issue is now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Cluster-Storage (v. 5 server) - i386, ia64, ppc, x86_64

3. Description:

The scsi-target-utils package contains the daemon and tools to set up and
monitor SCSI targets. Currently, iSCSI software and iSER targets are
supported.

A format string flaw was found in scsi-target-utils' tgtd daemon. A
remote attacker could trigger this flaw by sending a carefully-crafted
Internet Storage Name Service (iSNS) request, causing the tgtd daemon to
crash. (CVE-2010-0743)

All scsi-target-utils users should upgrade to this updated package, which
contains a backported patch to correct this issue. All running
scsi-target-utils services must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

576359 - CVE-2010-0743 scsi-target-utils: format string vulnerability

6. Package List:

RHEL Cluster-Storage (v. 5 server):

Source:

i386:
scsi-target-utils-0.0-6.20091205snap.el5_5.2.i386.rpm
scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.i386.rpm

ia64:
scsi-target-utils-0.0-6.20091205snap.el5_5.2.ia64.rpm
scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.ia64.rpm

ppc:
scsi-target-utils-0.0-6.20091205snap.el5_5.2.ppc.rpm
scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.ppc.rpm

x86_64:
scsi-target-utils-0.0-6.20091205snap.el5_5.2.x86_64.rpm
scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0743.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0362-01: scsi-target-utils: Important Advisory

An updated scsi-target-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5

Summary

The scsi-target-utils package contains the daemon and tools to set up and monitor SCSI targets. Currently, iSCSI software and iSER targets are supported.
A format string flaw was found in scsi-target-utils' tgtd daemon. A remote attacker could trigger this flaw by sending a carefully-crafted Internet Storage Name Service (iSNS) request, causing the tgtd daemon to crash. (CVE-2010-0743)
All scsi-target-utils users should upgrade to this updated package, which contains a backported patch to correct this issue. All running scsi-target-utils services must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-0743.html http://www.redhat.com/security/updates/classification/#important

Package List

RHEL Cluster-Storage (v. 5 server):
Source:
i386: scsi-target-utils-0.0-6.20091205snap.el5_5.2.i386.rpm scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.i386.rpm
ia64: scsi-target-utils-0.0-6.20091205snap.el5_5.2.ia64.rpm scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.ia64.rpm
ppc: scsi-target-utils-0.0-6.20091205snap.el5_5.2.ppc.rpm scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.ppc.rpm
x86_64: scsi-target-utils-0.0-6.20091205snap.el5_5.2.x86_64.rpm scsi-target-utils-debuginfo-0.0-6.20091205snap.el5_5.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0362-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0362.html
Issued Date: : 2010-04-20
CVE Names: CVE-2010-0743

Topic

An updated scsi-target-utils package that fixes one security issue is nowavailable for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

RHEL Cluster-Storage (v. 5 server) - i386, ia64, ppc, x86_64


Bugs Fixed

576359 - CVE-2010-0743 scsi-target-utils: format string vulnerability


Related News