SUSE update for open-iscsi



Published: 2022-08-22

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU59115

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17437

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing TCP packets with Urgent flag. A remote attacker can send specially crafted traffic to the system, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package open-iscsi to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP2-BCL

open-isns-debuginfo: before 0.95-46.17.2

open-isns: before 0.95-46.17.2

open-iscsi-debugsource: before 2.0.873-46.17.2

open-iscsi-debuginfo: before 2.0.873-46.17.2

open-iscsi: before 2.0.873-46.17.2

iscsiuio-debuginfo: before 0.7.8.2-46.17.2

iscsiuio: before 0.7.8.2-46.17.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222861-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###