Upstream information

CVE-2011-0001 at MITRE

Description

Double free vulnerability in the iscsi_rx_handler function (usr/iscsi/iscsid.c) in the tgt daemon (tgtd) in Linux SCSI target framework (tgt) before 1.0.14, aka scsi-target-utils, allows remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown vectors related to a buffer overflow during iscsi login. NOTE: some of these details are obtained from third party information.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 665415 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP2
  • tgt >= 0.9.10-0.15.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA tgt-0.9.10-0.15.1
SUSE Linux Enterprise Server 11 SP3
  • tgt >= 0.9.10-0.17.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA tgt-0.9.10-0.17.1
SUSE Linux Enterprise Server 11 SP4
  • tgt >= 0.9.10-0.17.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA tgt-0.9.10-0.17.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 11 SP1 tgt Released
SUSE Linux Enterprise Server 11 SP1 LTSS tgt Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 tgt Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 04:15:04 2013
CVE page last modified: Fri Dec 8 16:45:56 2023