[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0001Date: (C)2011-03-15   (M)2023-12-22


Double free vulnerability in the iscsi_rx_handler function (usr/iscsi/iscsid.c) in the tgt daemon (tgtd) in Linux SCSI target framework (tgt) before 1.0.14, aka scsi-target-utils, allows remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown vectors related to a buffer overflow during iscsi login. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1025184
SECUNIA-43706
SECUNIA-43713
BID-46817
ADV-2011-0636
DSA-2209
RHSA-2011:0332
SUSE-SR:2011:009
http://lists.wpkg.org/pipermail/stgt/2011-March/004473.html
https://bugzilla.redhat.com/attachment.cgi?id=473779&action=diff
https://bugzilla.redhat.com/show_bug.cgi?id=667261
lstf-iscsirxhandler-dos(66010)

CPE    1
cpe:/a:zaal:tgt
CWE    1
CWE-399
OVAL    8
oval:org.secpod.oval:def:600226
oval:org.secpod.oval:def:102927
oval:org.secpod.oval:def:102737
oval:org.secpod.oval:def:201489
...

© SecPod Technologies