Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-0001

Publication date 15 March 2011

Last updated 24 July 2024


Ubuntu priority

Double free vulnerability in the iscsi_rx_handler function (usr/iscsi/iscsid.c) in the tgt daemon (tgtd) in Linux SCSI target framework (tgt) before 1.0.14, aka scsi-target-utils, allows remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown vectors related to a buffer overflow during iscsi login. NOTE: some of these details are obtained from third party information.

Read the notes from the security team

Status

Package Ubuntu Release Status
tgt 13.10 saucy
Fixed 1:1.0.13-0ubuntu3
13.04 raring
Fixed 1:1.0.13-0ubuntu3
12.10 quantal
Fixed 1:1.0.13-0ubuntu3
12.04 LTS precise
Fixed 1:1.0.13-0ubuntu3
11.10 oneiric
Fixed 1:1.0.13-0ubuntu3
11.04 natty
Fixed 1:1.0.13-0ubuntu2.1
10.10 maverick
Fixed 1:1.0.4-1ubuntu4.1
10.04 LTS lucid Ignored
9.10 karmic Ignored
8.04 LTS hardy Ignored
6.06 LTS dapper Not in release

Notes


mdeslaur

actually got fixed in 1.0.15

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
tgt

References

Related Ubuntu Security Notices (USN)

Other references