RHSA-2010:0362
Vulnerability from csaf_redhat - Published: 2010-04-20 15:54 - Updated: 2026-01-08 09:23Summary
Red Hat Security Advisory: scsi-target-utils security update
Notes
Topic
An updated scsi-target-utils package that fixes one security issue is now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The scsi-target-utils package contains the daemon and tools to set up and
monitor SCSI targets. Currently, iSCSI software and iSER targets are
supported.
A format string flaw was found in scsi-target-utils' tgtd daemon. A
remote attacker could trigger this flaw by sending a carefully-crafted
Internet Storage Name Service (iSNS) request, causing the tgtd daemon to
crash. (CVE-2010-0743)
All scsi-target-utils users should upgrade to this updated package, which
contains a backported patch to correct this issue. All running
scsi-target-utils services must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated scsi-target-utils package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The scsi-target-utils package contains the daemon and tools to set up and\nmonitor SCSI targets. Currently, iSCSI software and iSER targets are\nsupported.\n\nA format string flaw was found in scsi-target-utils\u0027 tgtd daemon. A\nremote attacker could trigger this flaw by sending a carefully-crafted\nInternet Storage Name Service (iSNS) request, causing the tgtd daemon to\ncrash. (CVE-2010-0743)\n\nAll scsi-target-utils users should upgrade to this updated package, which\ncontains a backported patch to correct this issue. All running\nscsi-target-utils services must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0362",
"url": "https://access.redhat.com/errata/RHSA-2010:0362"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "576359",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576359"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0362.json"
}
],
"title": "Red Hat Security Advisory: scsi-target-utils security update",
"tracking": {
"current_release_date": "2026-01-08T09:23:40+00:00",
"generator": {
"date": "2026-01-08T09:23:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2010:0362",
"initial_release_date": "2010-04-20T15:54:00+00:00",
"revision_history": [
{
"date": "2010-04-20T15:54:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-04-20T11:54:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-08T09:23:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_cluster_storage:5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"product": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"product_id": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils@0.0-6.20091205snap.el5_5.2?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"product": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"product_id": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils-debuginfo@0.0-6.20091205snap.el5_5.2?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"product": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"product_id": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils@0.0-6.20091205snap.el5_5.2?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"product": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"product_id": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils-debuginfo@0.0-6.20091205snap.el5_5.2?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"product": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"product_id": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils@0.0-6.20091205snap.el5_5.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"product": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"product_id": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils@0.0-6.20091205snap.el5_5.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64",
"product": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64",
"product_id": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils-debuginfo@0.0-6.20091205snap.el5_5.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"product": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"product_id": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils@0.0-6.20091205snap.el5_5.2?arch=i386"
}
}
},
{
"category": "product_version",
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"product": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"product_id": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/scsi-target-utils-debuginfo@0.0-6.20091205snap.el5_5.2?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386"
},
"product_reference": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64"
},
"product_reference": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc"
},
"product_reference": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src"
},
"product_reference": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64"
},
"product_reference": "scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386"
},
"product_reference": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64"
},
"product_reference": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc"
},
"product_reference": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"relates_to_product_reference": "5Server-ClusterStorage"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)",
"product_id": "5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64"
},
"product_reference": "scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64",
"relates_to_product_reference": "5Server-ClusterStorage"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-0743",
"cwe": {
"id": "CWE-134",
"name": "Use of Externally-Controlled Format String"
},
"discovery_date": "2010-03-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "576359"
}
],
"notes": [
{
"category": "description",
"text": "No description is available for this CVE.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "scsi-target-utils: format string vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0743"
},
{
"category": "external",
"summary": "RHBZ#576359",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576359"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0743"
}
],
"release_date": "2010-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-20T15:54:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0362"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.i386",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ia64",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.ppc",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.src",
"5Server-ClusterStorage:scsi-target-utils-0:0.0-6.20091205snap.el5_5.2.x86_64",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.i386",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ia64",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.ppc",
"5Server-ClusterStorage:scsi-target-utils-debuginfo-0:0.0-6.20091205snap.el5_5.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "scsi-target-utils: format string vulnerability"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…