Lucene search

K

Elastic Storage Server Security Vulnerabilities

cve
cve

CVE-2016-0392

IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program.

8.4CVSS

7.9AI Score

0.001EPSS

2016-06-19 08:59 PM
20
cve
cve

CVE-2017-1304

IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a ...

6.2CVSS

6.1AI Score

0.001EPSS

2017-06-21 06:29 PM
30
3
cve
cve

CVE-2020-4381

IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162.

6.5CVSS

6.3AI Score

0.001EPSS

2020-08-19 01:15 PM
16
cve
cve

CVE-2020-4382

IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-08-24 04:15 PM
19
cve
cve

CVE-2020-4383

IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165.

6.5CVSS

6.2AI Score

0.001EPSS

2020-08-24 04:15 PM
20
cve
cve

CVE-2020-4756

IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Fo...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-10-20 03:15 PM
16
cve
cve

CVE-2020-5015

IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486.

7.5CVSS

7.3AI Score

0.003EPSS

2021-03-24 03:15 PM
13