summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201201-06.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201201-06.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201201-06.xml')
-rw-r--r--metadata/glsa/glsa-201201-06.xml56
1 files changed, 56 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201201-06.xml b/metadata/glsa/glsa-201201-06.xml
new file mode 100644
index 000000000000..dcc9b5d234db
--- /dev/null
+++ b/metadata/glsa/glsa-201201-06.xml
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201201-06">
+ <title>iSCSI Enterprise Target: Arbitrary code execution</title>
+ <synopsis>Format string vulnerabilities in iSCSI Enterprise Target could
+ result in execution of arbitrary code or a Denial of Service.
+ </synopsis>
+ <product type="ebuild">iscsitarget</product>
+ <announced>2012-01-23</announced>
+ <revised>2012-01-23: 1</revised>
+ <bug>314187</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-block/iscsitarget" auto="yes" arch="*">
+ <unaffected range="ge">1.4.19</unaffected>
+ <vulnerable range="lt">1.4.19</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>iSCSI Enterprise Target is an open source iSCSI target with professional
+ features.
+ </p>
+ </background>
+ <description>
+ <p>Multiple functions in usr/iscsi/isns.c of iSCSI Enterprise Target
+ contain format string errors.
+ </p>
+ </description>
+ <impact type="high">
+ <p>A remote attacker could send a specially-crafted Internet Storage Name
+ Service (iSNS) request, possibly resulting in the execution of arbitrary
+ code with root privileges or cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All iSCSI Enterprise Target users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-block/iscsitarget-1.4.19"
+ </code>
+
+ <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
+ available since August 11, 2010. It is likely that your system is already
+ no longer affected by this issue.
+ </p>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0743">CVE-2010-0743</uri>
+ </references>
+ <metadata timestamp="2011-10-07T23:37:07Z" tag="requester">craig</metadata>
+ <metadata timestamp="2012-01-23T11:50:37Z" tag="submitter">ackle</metadata>
+</glsa>