CVE Vulnerabilities

CVE-2011-0001

Published: Mar 15, 2011 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
5 IMPORTANT
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V3
Ubuntu
MEDIUM

Double free vulnerability in the iscsi_rx_handler function (usr/iscsi/iscsid.c) in the tgt daemon (tgtd) in Linux SCSI target framework (tgt) before 1.0.14, aka scsi-target-utils, allows remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown vectors related to a buffer overflow during iscsi login. NOTE: some of these details are obtained from third party information.

Affected Software

Name Vendor Start Version End Version
Tgt Zaal * 1.0.13 (including)
Tgt Zaal 0.9.5 (including) 0.9.5 (including)
Tgt Zaal 1.0.0 (including) 1.0.0 (including)
Tgt Zaal 1.0.1 (including) 1.0.1 (including)
Tgt Zaal 1.0.2 (including) 1.0.2 (including)
Tgt Zaal 1.0.3 (including) 1.0.3 (including)
Tgt Zaal 1.0.4 (including) 1.0.4 (including)
Tgt Zaal 1.0.5 (including) 1.0.5 (including)
Tgt Zaal 1.0.6 (including) 1.0.6 (including)
Tgt Zaal 1.0.7 (including) 1.0.7 (including)
Tgt Zaal 1.0.8 (including) 1.0.8 (including)
Tgt Zaal 1.0.9 (including) 1.0.9 (including)
Tgt Zaal 1.0.10 (including) 1.0.10 (including)
Tgt Zaal 1.0.11 (including) 1.0.11 (including)
Tgt Zaal 1.0.12 (including) 1.0.12 (including)
Red Hat Enterprise Linux 5 RedHat scsi-target-utils-0:1.0.8-0.el5_6.1 *
Red Hat Enterprise Linux 6 RedHat scsi-target-utils-0:1.0.4-3.el6_0.1 *
Tgt Ubuntu devel *
Tgt Ubuntu hardy *
Tgt Ubuntu karmic *
Tgt Ubuntu lucid *
Tgt Ubuntu maverick *
Tgt Ubuntu natty *
Tgt Ubuntu oneiric *
Tgt Ubuntu precise *
Tgt Ubuntu quantal *
Tgt Ubuntu raring *
Tgt Ubuntu saucy *
Tgt Ubuntu upstream *

References