SUSE update for open-iscsi



Published: 2021-03-01
Risk Critical
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-17437
CVE-2020-13987
CVE-2020-13988
CVE-2020-17437
CVE-2020-17438
CWE-ID CWE-287
CWE-125
CWE-190
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

open-iscsi-debugsource
Operating systems & Components / Operating system package or component

open-iscsi-debuginfo
Operating systems & Components / Operating system package or component

open-iscsi
Operating systems & Components / Operating system package or component

libopeniscsiusr0_2_0-debuginfo
Operating systems & Components / Operating system package or component

libopeniscsiusr0_2_0
Operating systems & Components / Operating system package or component

iscsiuio-debuginfo
Operating systems & Components / Operating system package or component

iscsiuio
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU23404

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17437

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in authentication process. A local non-privileged user can gain elevated privileges on the device.

Mitigation

Update the affected package open-iscsi to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

open-iscsi-debugsource: before 2.0.876-12.27.2

open-iscsi-debuginfo: before 2.0.876-12.27.2

open-iscsi: before 2.0.876-12.27.2

libopeniscsiusr0_2_0-debuginfo: before 2.0.876-12.27.2

libopeniscsiusr0_2_0: before 2.0.876-12.27.2

iscsiuio-debuginfo: before 0.7.8.2-12.27.2

iscsiuio: before 0.7.8.2-12.27.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210663-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU59117

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13987

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c. A remote attacker can send specially crafted traffic to the system, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package open-iscsi to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

open-iscsi-debugsource: before 2.0.876-12.27.2

open-iscsi-debuginfo: before 2.0.876-12.27.2

open-iscsi: before 2.0.876-12.27.2

libopeniscsiusr0_2_0-debuginfo: before 2.0.876-12.27.2

libopeniscsiusr0_2_0: before 2.0.876-12.27.2

iscsiuio-debuginfo: before 0.7.8.2-12.27.2

iscsiuio: before 0.7.8.2-12.27.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210663-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU48916

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13988

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow. A remote attacker on the local network can send a specially crafted IP packet, trigger integer overflow and cause a denial of service on the target system.

Mitigation

Update the affected package open-iscsi to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

open-iscsi-debugsource: before 2.0.876-12.27.2

open-iscsi-debuginfo: before 2.0.876-12.27.2

open-iscsi: before 2.0.876-12.27.2

libopeniscsiusr0_2_0-debuginfo: before 2.0.876-12.27.2

libopeniscsiusr0_2_0: before 2.0.876-12.27.2

iscsiuio-debuginfo: before 0.7.8.2-12.27.2

iscsiuio: before 0.7.8.2-12.27.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210663-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU59115

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17437

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing TCP packets with Urgent flag. A remote attacker can send specially crafted traffic to the system, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package open-iscsi to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

open-iscsi-debugsource: before 2.0.876-12.27.2

open-iscsi-debuginfo: before 2.0.876-12.27.2

open-iscsi: before 2.0.876-12.27.2

libopeniscsiusr0_2_0-debuginfo: before 2.0.876-12.27.2

libopeniscsiusr0_2_0: before 2.0.876-12.27.2

iscsiuio-debuginfo: before 0.7.8.2-12.27.2

iscsiuio: before 0.7.8.2-12.27.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210663-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU59116

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17438

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing IP packets. The code that reassembles fragmented packets fails to properly validate the total length of an incoming packet specified in its IP header, as well as the fragmentation offset value specified in the IP header. A remote attacker can send specially crafted IP packets to the system, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package open-iscsi to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

open-iscsi-debugsource: before 2.0.876-12.27.2

open-iscsi-debuginfo: before 2.0.876-12.27.2

open-iscsi: before 2.0.876-12.27.2

libopeniscsiusr0_2_0-debuginfo: before 2.0.876-12.27.2

libopeniscsiusr0_2_0: before 2.0.876-12.27.2

iscsiuio-debuginfo: before 0.7.8.2-12.27.2

iscsiuio: before 0.7.8.2-12.27.2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210663-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###