RHEL 8 : targetcli (RHSA-2020:1933)

high Nessus Plugin ID 136065

Synopsis

The remote Red Hat host is missing a security update for targetcli.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:1933 advisory.

The targetcli package contains an administration shell for configuring Internet Small Computer System Interface (iSCSI), Fibre Channel over Ethernet (FCoE), and other SCSI targets, using the Target Core Mod/Linux-IO (TCM/LIO) kernel target subsystem. FCoE users also need to install and use the fcoe-utils package.

Security Fix(es):

* targetcli: world writable /var/run/targetclid.sock allows unprivileged user to execute commands (CVE-2020-10699)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL targetcli package based on the guidance in RHSA-2020:1933.

See Also

http://www.nessus.org/u?defd4d48

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:1933

https://bugzilla.redhat.com/show_bug.cgi?id=1819219

Plugin Details

Severity: High

ID: 136065

File Name: redhat-RHSA-2020-1933.nasl

Version: 1.9

Type: local

Agent: unix

Published: 4/29/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-10699

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:targetcli

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 4/15/2020

Reference Information

CVE: CVE-2020-10699

CWE: 732

RHSA: 2020:1933