RSS   Vulnerabilities for
'Storage performance development kit'
   RSS

2021-03-13
 
CVE-2021-28361

CWE-476
 

 
An issue was discovered in Storage Performance Development Kit (SPDK) before 20.01.01. If a PDU is sent to the iSCSI target with a zero length (but data is expected), the iSCSI target can crash with a NULL pointer dereference.

 
2019-08-11
 
CVE-2019-14940

CWE-20
 

 
In Storage Performance Development Kit (SPDK) before 19.07, a user of a vhost can cause a crash if the target is sent invalid input.

 
2019-03-01
 
CVE-2019-9547

CWE-20
 

 
In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such chains.

 


Copyright 2024, cxsecurity.com

 

Back to Top