Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 9 of 9 results


CVE-2020-24335

Medium priority
Not affected

An issue was discovered in uIP through 1.0, as used in Contiki and Contiki-NG. Domain name parsing lacks bounds checks, allowing an attacker to corrupt memory with crafted DNS packets.

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi Not affected Not affected Not affected
Show less packages

CVE-2020-17438

Medium priority
Not affected

An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. The code that reassembles fragmented packets fails to properly validate the total length of an incoming packet specified in its IP header, as well as...

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi Not affected Not affected Not affected
Show less packages

CVE-2020-17437

Low priority

Some fixes available 8 of 9

An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent...

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-13988

Low priority

Some fixes available 8 of 9

An issue was discovered in Contiki through 3.0. An Integer Overflow exists in the uIP TCP/IP Stack component when parsing TCP MSS options of IPv4 network packets in uip_process in net/ipv4/uip.c.

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-13987

Low priority

Some fixes available 8 of 9

An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c.

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi Fixed Fixed Fixed Fixed
Show less packages

CVE-2017-17840

Medium priority
Ignored

An issue was discovered in Open-iSCSI through 2.0.875. A local attacker can cause the iscsiuio server to abort or potentially execute code by sending messages with incorrect lengths, which (due to lack of checking) can lead to...

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi Not affected Not affected
Show less packages

CVE-2009-1297

Low priority

Some fixes available 1 of 4

iscsi_discovery in open-iscsi in SUSE openSUSE 10.3 through 11.1 and SUSE Linux Enterprise (SLE) 10 SP2 and 11, and other operating systems, allows local users to overwrite arbitrary files via a symlink attack on an unspecified...

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi
Show less packages

CVE-2007-3100

Unknown priority
Ignored

usr/log.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 uses a semaphore with insecure permissions (world-writable/world-readable) for managing log messages using shared memory, which allows local users to cause a...

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi
Show less packages

CVE-2007-3099

Unknown priority
Ignored

usr/mgmt_ipc.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 checks the client's UID on the listening AF_LOCAL socket instead of the new connection, which allows remote attackers to access the management interface...

1 affected packages

open-iscsi

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
open-iscsi
Show less packages