CVE-2024-45751

NameCVE-2024-45751
Descriptiontgt (aka Linux target framework) before 1.0.93 attempts to achieve entropy by calling rand without srand. The PRNG seed is always 1, and thus the sequence of challenges is always identical.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1081158

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tgt (PTS)jessie1:1.0.51-1vulnerable
stretch1:1.0.69-1vulnerable
buster1:1.0.74-1vulnerable
bullseye1:1.0.80-1vulnerable
bookworm1:1.0.85-1vulnerable
sid, trixie1:1.0.85-1.2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tgtsourcejessie(unfixed)end-of-life
tgtsourcestretch(unfixed)end-of-life
tgtsourcebuster(unfixed)end-of-life
tgtsource(unstable)(unfixed)1081158

Notes

[bookworm] - tgt <no-dsa> (Minor issue)
[bullseye] - tgt <postponed> (Minor issue)
https://github.com/fujita/tgt/pull/67
https://github.com/fujita/tgt/commit/abd8e0d987ab56013d360077202bf2aca20a42dd (v1.0.93)
https://www.openwall.com/lists/oss-security/2024/09/07/2

Search for package or bug name: Reporting problems