CVE-2020-4382

IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-24 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-4382

Mitre link : CVE-2020-4382

CVE.ORG link : CVE-2020-4382


JSON object : View

Products Affected

linux

  • linux_kernel

ibm

  • elastic_storage_server