Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Elastic Storage Server
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4756 1 Ibm 2 Elastic Storage Server, Spectrum Scale 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Force ID: 188599.
CVE-2020-5015 2 Ibm, Linux 3 Elastic Storage Server, Elastic Storage System, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486.
CVE-2020-4381 1 Ibm 1 Elastic Storage Server 2023-12-10 3.5 LOW 6.5 MEDIUM
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162.
CVE-2020-4382 2 Ibm, Linux 2 Elastic Storage Server, Linux Kernel 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163.
CVE-2020-4383 2 Ibm, Linux 2 Elastic Storage Server, Linux Kernel 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165.
CVE-2017-1304 1 Ibm 1 Elastic Storage Server 2023-12-10 4.6 MEDIUM 6.2 MEDIUM
IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file. This vulnerability may result in the use of an incorrect memory address, leading to a Spectrum Scale/GPFS daemon failure with a Signal 11, and possibly leading to denial of service or undetected data corruption. IBM X-Force ID: 125458.
CVE-2016-0392 1 Ibm 2 Elastic Storage Server, General Parallel File System Storage Server 2023-12-10 4.6 MEDIUM 8.4 HIGH
IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program.