openEuler 20.03 LTS SP1 update for Open-iSCSI



Published: 2022-07-22
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-17437
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

open-iscsi-help
Operating systems & Components / Operating system package or component

open-iscsi-devel
Operating systems & Components / Operating system package or component

open-iscsi-debugsource
Operating systems & Components / Operating system package or component

open-iscsi-debuginfo
Operating systems & Components / Operating system package or component

open-iscsi
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU59115

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17437

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing TCP packets with Urgent flag. A remote attacker can send specially crafted traffic to the system, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

open-iscsi-help: before 2.1.1-11

open-iscsi-devel: before 2.1.1-11

open-iscsi-debugsource: before 2.1.1-11

open-iscsi-debuginfo: before 2.1.1-11

open-iscsi: before 2.1.1-11

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1757


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###