Filtered by vendor Tcmu-runner Project Subscriptions
Filtered by product Tcmu-runner Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000201 2 Redhat, Tcmu-runner Project 2 Storage, Tcmu-runner 2024-08-05 N/A
The tcmu-runner daemon in tcmu-runner version 1.0.5 to 1.2.0 is vulnerable to a local denial of service attack
CVE-2017-1000198 2 Redhat, Tcmu-runner Project 2 Storage, Tcmu-runner 2024-08-05 N/A
tcmu-runner daemon version 0.9.0 to 1.2.0 is vulnerable to invalid memory references in the handler_glfs.so handler resulting in denial of service
CVE-2017-1000199 2 Redhat, Tcmu-runner Project 2 Storage, Tcmu-runner 2024-08-05 N/A
tcmu-runner version 0.91 up to 1.20 is vulnerable to information disclosure in handler_qcow.so resulting in non-privileged users being able to check for existence of any file with root privileges.
CVE-2017-1000200 2 Redhat, Tcmu-runner Project 2 Storage, Tcmu-runner 2024-08-05 N/A
tcmu-runner version 1.0.5 to 1.2.0 is vulnerable to a dbus triggered NULL pointer dereference in the tcmu-runner daemon's on_unregister_handler() function resulting in denial of service
CVE-2021-3139 2 Redhat, Tcmu-runner Project 2 Ceph Storage, Tcmu-runner 2024-08-03 8.1 High
In Open-iSCSI tcmu-runner 1.3.x, 1.4.x, and 1.5.x through 1.5.2, xcopy_locate_udev in tcmur_cmd_handler.c lacks a check for transport-layer restrictions, allowing remote attackers to read or write files via directory traversal in an XCOPY request. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. NOTE: relative to CVE-2020-28374, this is a similar mistake in a different algorithm.