Vulnerabilites related to ibm - elastic_storage_server
Vulnerability from fkie_nvd
Published
2016-06-19 20:59
Modified
2024-11-21 02:41
Severity ?
Summary
IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "53FCC98B-C3DD-48B2-A6FA-22374B91D1CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A843711-A1AD-43AC-99FC-A23E39CF8476", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "A7B87732-A34F-4505-94C5-A17881A280B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "00A7A889-B6C6-4CB1-98C8-A8440D7941B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "76AA44DB-C844-40A9-B569-FB07453ADB75", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D2F5A7B-F33D-4368-859B-6D24AB675D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "040C52A2-B68B-4DB0-8DBF-A7281D9F0578", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7364BE4-3D37-42B7-9BAF-E1080460B358", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "31B9F0F3-C6C9-4D7E-880B-D318680325D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "E7D7FC6B-6F57-4639-BA47-731150A7175F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A5AAFF81-0BC5-4431-82B4-908E659ED126", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B923C802-6F4B-4F66-B0B8-B2D2CCA49137", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D69690CF-649D-4018-AE0D-72187A49BA9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "1C230002-378C-40A4-AE96-3675A23353E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7A939106-3D65-4A0B-A914-86B4F9C72AE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "B7F58C39-46E2-497D-91F0-FA76F648FA87", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "FBEFE4B9-A114-462C-9A94-30F2B8CC8218", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D4D7652C-D51D-4935-B683-CFA60B0ACC41", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "32BE17F3-D82E-4705-8D79-062CDD35E567", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB4EFB06-A10C-4D6D-A4FE-3BC9F6A284EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC87EDFE-E627-4D33-B693-9F8BFC7DC561", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "74348741-1592-4373-A9D4-F3BBF36BDC4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "ABAB72EE-D7ED-447D-8425-55113D30529F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "E57B7ABB-38FF-4057-BAC8-50CDEC88FAB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "96B30BDB-C7AD-4B31-829E-CB3BB056258B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2B42F6EC-78D0-41BD-B211-DC1A8E951BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "D6FB480E-953E-46B3-8FA7-9E2904DFA726", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:general_parallel_file_system_storage_server:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "B9C018BD-B065-43B6-9E2C-5BEB37811AA9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program." }, { "lang": "es", "value": "IBM General Parallel File System (GPFS) en GPFS Storage Server 2.0.0 hasta la versi\u00f3n 2.0.7 y Elastic Storage Server 2.5.x hasta la versi\u00f3n 2.5.5, 3.x en versiones anteriores a 3.5.5 y 4.x en versiones anteriores a 4.0.3, seg\u00fan se distribuye en Spectrum Scale RAID, permite a usuarios locales obtener privilegios a trav\u00e9s de un par\u00e1metro manipulado en un programa setuid." } ], "id": "CVE-2016-0392", "lastModified": "2024-11-21T02:41:36.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-19T20:59:02.160", "references": [ { "source": "psirt@us.ibm.com", "url": "http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875" }, { "source": "psirt@us.ibm.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84206" }, { "source": "psirt@us.ibm.com", "url": "http://www.securityfocus.com/archive/1/538620/100/0/threaded" }, { "source": "psirt@us.ibm.com", "url": "http://www.securityfocus.com/bid/91082" }, { "source": "psirt@us.ibm.com", "url": "http://www.securitytracker.com/id/1036458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/538620/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/91082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1036458" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-24 15:15
Modified
2024-11-21 05:33
Severity ?
Summary
IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/193486 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6434155 | Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6434737 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/193486 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6434155 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6434737 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | elastic_storage_server | * | |
ibm | elastic_storage_system | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFD29164-998C-479D-8EFE-7376EAD4A51F", "versionEndIncluding": "5.3.6.2", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "80DB383A-F1D8-427B-B6A2-56C2416D2356", "versionEndIncluding": "6.0.1.2", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486." }, { "lang": "es", "value": "IBM Elastic Storage System versiones 6.0.0 hasta 6.0.1.2 e IBM Elastic Storage Server versiones 5.3.0 hasta 5.3.6.2, podr\u00edan permitir a un atacante remoto causar una denegaci\u00f3n de servicio mediante el env\u00edo de peticiones UDP malformadas.\u0026#xa0;IBM X-Force ID: 193486" } ], "id": "CVE-2020-5015", "lastModified": "2024-11-21T05:33:32.937", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-24T15:15:12.610", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/193486" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6434155" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6434737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/193486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6434155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6434737" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-06-21 18:29
Modified
2024-11-21 03:21
Severity ?
Summary
IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file. This vulnerability may result in the use of an incorrect memory address, leading to a Spectrum Scale/GPFS daemon failure with a Signal 11, and possibly leading to denial of service or undetected data corruption. IBM X-Force ID: 125458.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | http://www.ibm.com/support/docview.wss?uid=ssg1S1010230 | Vendor Advisory | |
psirt@us.ibm.com | http://www.securityfocus.com/bid/99274 | Third Party Advisory, VDB Entry | |
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/125458 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ibm.com/support/docview.wss?uid=ssg1S1010230 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/99274 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/125458 | VDB Entry, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | elastic_storage_server | 2.0.0 | |
ibm | elastic_storage_server | 2.5.0 | |
ibm | elastic_storage_server | 2.5.5 | |
ibm | elastic_storage_server | 3.0.0 | |
ibm | elastic_storage_server | 3.0.5 | |
ibm | elastic_storage_server | 3.5.0 | |
ibm | elastic_storage_server | 3.5.6 | |
ibm | elastic_storage_server | 4.0.0 | |
ibm | elastic_storage_server | 4.0.6 | |
ibm | elastic_storage_server | 4.5.0 | |
ibm | elastic_storage_server | 4.6.0 | |
ibm | elastic_storage_server | 5.0.0 | |
ibm | elastic_storage_server | 5.0.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "614607BC-B141-46E4-A814-4503D25E74E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "53FCC98B-C3DD-48B2-A6FA-22374B91D1CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "1D2F5A7B-F33D-4368-859B-6D24AB675D95", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "040C52A2-B68B-4DB0-8DBF-A7281D9F0578", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B923C802-6F4B-4F66-B0B8-B2D2CCA49137", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D69690CF-649D-4018-AE0D-72187A49BA9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:3.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "14DDC2BA-207C-476E-8CA5-CF3A57802A7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D4D7652C-D51D-4935-B683-CFA60B0ACC41", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CDB5FD4D-8952-454F-89F4-5489E98BBE84", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "9C7E1CF2-FD94-4FA7-973D-1ED364EA7E11", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:4.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D799CA6C-6B5B-4E44-8E81-0234E96D4B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "27FEB7DE-53B4-4934-B1CE-CCE029414691", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5EFA85D6-31D8-4E6F-B2B5-032FEC74038A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file. This vulnerability may result in the use of an incorrect memory address, leading to a Spectrum Scale/GPFS daemon failure with a Signal 11, and possibly leading to denial of service or undetected data corruption. IBM X-Force ID: 125458." }, { "lang": "es", "value": "IBM ha identificado una vulnerabilidad con IBM Spectrum Scale/GPFS utilizado en Elastic Storage Server(ESS)/GPFS Storage Server(GSS) durante el testeo de una configuraci\u00f3n sin soporte, donde las aplicaciones de los usuarios son ejecutadas en un nodo servidor ESS I/O activo y que utiliza I/O para llevar a cabo la lectura o escritura a un archivo Spectrum Scale. Esta Vulnerabilidad podr\u00eda resultar en el uso incorrecto de una direcci\u00f3n de memoria, llevando a fallo al daemon Spectrum Scale/GPFS con un Signal 11, y una posible denegaci\u00f3n de servicio o una corrupci\u00f3n de datos indetectada. IBM X-Force ID: 125458." } ], "id": "CVE-2017-1304", "lastModified": "2024-11-21T03:21:40.823", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 1.4, "impactScore": 4.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-21T18:29:00.293", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010230" }, { "source": "psirt@us.ibm.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99274" }, { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125458" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-19 13:15
Modified
2024-11-21 05:32
Severity ?
Summary
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/179162 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6261435 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/179162 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6261435 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | elastic_storage_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "E35C5BAE-553C-445A-B26F-83B89A3F1FE5", "versionEndIncluding": "5.3.6", "versionStartIncluding": "5.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162." }, { "lang": "es", "value": "IBM Spectrum Scale para IBM Elastic Storage Server versiones 5.3.0 hasta 5.3.6, podr\u00eda permitir a un usuario autenticado causar una denegaci\u00f3n de servicio durante la implementaci\u00f3n o actualizaci\u00f3n si servicios espec\u00edficos de la GUI est\u00e1n habilitados. IBM X-Force ID: 179162." } ], "id": "CVE-2020-4381", "lastModified": "2024-11-21T05:32:40.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-19T13:15:10.240", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179162" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6261435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6261435" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-24 16:15
Modified
2024-11-21 05:32
Severity ?
Summary
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/179165 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6320003 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/179165 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6320003 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | elastic_storage_server | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB3308BC-C5C5-4357-88DD-610A40CB54E4", "versionEndIncluding": "5.3.5", "versionStartIncluding": "5.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165." }, { "lang": "es", "value": "IBM Spectrum Scale para IBM Elastic Storage Server versiones 5.3.0 hasta 5.3.5, podr\u00eda permitir a un usuario autenticado causar una denegaci\u00f3n de servicio durante la implementaci\u00f3n mientras configuran algunos de los servicios de red. IBM X-Force ID: 179165." } ], "id": "CVE-2020-4383", "lastModified": "2024-11-21T05:32:40.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-24T16:15:11.017", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179165" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6320003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6320003" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-20 15:15
Modified
2024-11-21 05:33
Severity ?
Summary
IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Force ID: 188599.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/188599 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6349469 | Patch, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6349475 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/188599 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6349469 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6349475 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | elastic_storage_server | * | |
ibm | spectrum_scale | * | |
ibm | spectrum_scale | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BD0011A-C59C-4198-8911-75935E19AAD8", "versionEndIncluding": "6.0.1.0", "versionStartIncluding": "6.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4783CE3-5B22-4575-BDBA-727D6CD36BF7", "versionEndIncluding": "4.2.3.23", "versionStartExcluding": "4.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B5265F0-2EAF-42DC-840A-F1F6CE464511", "versionEndIncluding": "5.0.5.2", "versionStartExcluding": "5.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Force ID: 188599." }, { "lang": "es", "value": "IBM Spectrum Scale versiones V4.2.0.0 hasta V4.2.3.23 y versiones V5.0.0.0 hasta V5.0.5.2, as\u00ed como IBM Elastic Storage System versiones 6.0.0 hasta 6.0.1.0, podr\u00edan permitir que un atacante local invoque un subconjunto de ioctls en el dispositivo con argumentos no v\u00e1lidos que podr\u00edan bloquear el keneral y causar una denegaci\u00f3n de servicio.\u0026#xa0;IBM X-Force ID: 188599" } ], "id": "CVE-2020-4756", "lastModified": "2024-11-21T05:33:12.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-20T15:15:13.357", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188599" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6349469" }, { "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6349475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6349469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6349475" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-08-24 16:15
Modified
2024-11-21 05:32
Severity ?
Summary
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/179163 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/6320001 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/179163 | VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ibm.com/support/pages/node/6320001 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ibm | elastic_storage_server | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:elastic_storage_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB3308BC-C5C5-4357-88DD-610A40CB54E4", "versionEndIncluding": "5.3.5", "versionStartIncluding": "5.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163." }, { "lang": "es", "value": "IBM Spectrum Scale para IBM Elastic Storage Server versiones 5.3.0 hasta 5.3.5, podr\u00eda permitir a un usuario autenticado causar una denegaci\u00f3n de servicio durante la implementaci\u00f3n o actualizaci\u00f3n perteneciente a los servicios xcat. IBM X-Force ID: 179163." } ], "id": "CVE-2020-4382", "lastModified": "2024-11-21T05:32:40.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.5, "impactScore": 3.6, "source": "psirt@us.ibm.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-24T16:15:10.937", "references": [ { "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179163" }, { "source": "psirt@us.ibm.com", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6320001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/6320001" } ], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2020-4383
Vulnerability from cvelistv5
Published
2020-08-24 15:30
Modified
2024-09-17 03:32
Severity ?
EPSS score ?
Summary
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/6320003 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/179165 | vdb-entry, x_refsource_XF |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Elastic Storage Server |
Version: 5.3.0 Version: 5.3.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:00:07.387Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6320003" }, { "name": "ibm-spectrum-cve20204383-dos (179165)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179165" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic Storage Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "5.3.6" } ] } ], "datePublic": "2020-08-21T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 4.6, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/PR:L/A:H/I:N/AC:H/UI:N/C:N/S:U/AV:N/E:U/RL:O/RC:C", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-24T15:30:31", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6320003" }, { "name": "ibm-spectrum-cve20204383-dos (179165)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179165" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2020-08-21T00:00:00", "ID": "CVE-2020-4383", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic Storage Server", "version": { "version_data": [ { "version_value": "5.3.0" }, { "version_value": "5.3.6" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment while configuring some of the network services. IBM X-Force ID: 179165." } ] }, "impact": { "cvssv3": { "BM": { "A": "H", "AC": "H", "AV": "N", "C": "N", "I": "N", "PR": "L", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6320003", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6320003 (Elastic Storage Server)", "url": "https://www.ibm.com/support/pages/node/6320003" }, { "name": "ibm-spectrum-cve20204383-dos (179165)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179165" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2020-4383", "datePublished": "2020-08-24T15:30:31.164845Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-17T03:32:31.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-4381
Vulnerability from cvelistv5
Published
2020-08-19 12:35
Modified
2024-09-17 01:41
Severity ?
EPSS score ?
Summary
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/6261435 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/179162 | vdb-entry, x_refsource_XF |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Elastic Storage Server |
Version: 5.3.0 Version: 5.3.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:00:07.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6261435" }, { "name": "ibm-spectrum-cve20204381-dos (179162)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179162" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic Storage Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "5.3.6" } ] } ], "datePublic": "2020-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 4.6, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/C:N/UI:N/PR:L/I:N/S:U/AV:N/AC:H/A:H/E:U/RC:C/RL:O", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T12:35:17", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6261435" }, { "name": "ibm-spectrum-cve20204381-dos (179162)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179162" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2020-08-18T00:00:00", "ID": "CVE-2020-4381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic Storage Server", "version": { "version_data": [ { "version_value": "5.3.0" }, { "version_value": "5.3.6" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.6 could allow an authenticated user to cause a denial of service during deployment or upgrade if GUI specific services are enabled. IBM X-Force ID: 179162." } ] }, "impact": { "cvssv3": { "BM": { "A": "H", "AC": "H", "AV": "N", "C": "N", "I": "N", "PR": "L", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6261435", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6261435 (Elastic Storage Server)", "url": "https://www.ibm.com/support/pages/node/6261435" }, { "name": "ibm-spectrum-cve20204381-dos (179162)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179162" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2020-4381", "datePublished": "2020-08-19T12:35:18.025552Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-17T01:41:09.016Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-0392
Vulnerability from cvelistv5
Published
2016-06-19 20:00
Modified
2024-08-05 22:15
Severity ?
EPSS score ?
Summary
IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/91082 | vdb-entry, x_refsource_BID | |
http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html | x_refsource_MISC | |
http://www-01.ibm.com/support/docview.wss?uid=swg1IV84206 | vendor-advisory, x_refsource_AIXAPAR | |
http://www.securitytracker.com/id/1036458 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/538620/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:15:24.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "91082", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91082" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html" }, { "name": "IV84206", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84206" }, { "name": "1036458", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036458" }, { "name": "20160607 [CVE-2016-0392] IBM GPFS / Spectrum Scale Command Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538620/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "name": "91082", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91082" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html" }, { "name": "IV84206", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84206" }, { "name": "1036458", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036458" }, { "name": "20160607 [CVE-2016-0392] IBM GPFS / Spectrum Scale Command Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538620/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2016-0392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM General Parallel File System (GPFS) in GPFS Storage Server 2.0.0 through 2.0.7 and Elastic Storage Server 2.5.x through 2.5.5, 3.x before 3.5.5, and 4.x before 4.0.3, as distributed in Spectrum Scale RAID, allows local users to gain privileges via a crafted parameter to a setuid program." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "91082", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91082" }, { "name": "http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137373/IBM-GPFS-Spectrum-Scale-Command-Injection.html" }, { "name": "IV84206", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84206" }, { "name": "1036458", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036458" }, { "name": "20160607 [CVE-2016-0392] IBM GPFS / Spectrum Scale Command Injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538620/100/0/threaded" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005875" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2016-0392", "datePublished": "2016-06-19T20:00:00", "dateReserved": "2015-12-08T00:00:00", "dateUpdated": "2024-08-05T22:15:24.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-4756
Vulnerability from cvelistv5
Published
2020-10-20 14:15
Modified
2024-09-16 23:21
Severity ?
EPSS score ?
Summary
IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Force ID: 188599.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/6349469 | x_refsource_CONFIRM | |
https://www.ibm.com/support/pages/node/6349475 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/188599 | vdb-entry, x_refsource_XF |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | IBM | Elastic Storage Server |
Version: 6.0.0 Version: 6.0.1.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:14:58.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6349469" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6349475" }, { "name": "ibm-spectrum-cve20204756-dos (188599)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188599" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic Storage Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "6.0.0" }, { "status": "affected", "version": "6.0.1.0" } ] }, { "product": "Spectrum Scale", "vendor": "IBM", "versions": [ { "status": "affected", "version": "4.2.0.0" }, { "status": "affected", "version": "5.0.0.0" }, { "status": "affected", "version": "4.2.3.23" }, { "status": "affected", "version": "5.0.5.2" } ] } ], "datePublic": "2020-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Force ID: 188599." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "NONE", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.4, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/A:H/C:N/PR:N/UI:N/S:U/I:N/AC:L/AV:L/RL:O/RC:C/E:U", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T14:15:34", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6349469" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6349475" }, { "name": "ibm-spectrum-cve20204756-dos (188599)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188599" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2020-10-19T00:00:00", "ID": "CVE-2020-4756", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic Storage Server", "version": { "version_data": [ { "version_value": "6.0.0" }, { "version_value": "6.0.1.0" } ] } }, { "product_name": "Spectrum Scale", "version": { "version_data": [ { "version_value": "4.2.0.0" }, { "version_value": "5.0.0.0" }, { "version_value": "4.2.3.23" }, { "version_value": "5.0.5.2" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Spectrum Scale V4.2.0.0 through V4.2.3.23 and V5.0.0.0 through V5.0.5.2 as well as IBM Elastic Storage System 6.0.0 through 6.0.1.0 could allow a local attacker to invoke a subset of ioctls on the device with invalid arguments that could crash the keneral and cause a denial of service. IBM X-Force ID: 188599." } ] }, "impact": { "cvssv3": { "BM": { "A": "H", "AC": "L", "AV": "L", "C": "N", "I": "N", "PR": "N", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6349469", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6349469 (Spectrum Scale)", "url": "https://www.ibm.com/support/pages/node/6349469" }, { "name": "https://www.ibm.com/support/pages/node/6349475", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6349475 (Elastic Storage Server)", "url": "https://www.ibm.com/support/pages/node/6349475" }, { "name": "ibm-spectrum-cve20204756-dos (188599)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188599" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2020-4756", "datePublished": "2020-10-20T14:15:34.611179Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T23:21:52.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-1304
Vulnerability from cvelistv5
Published
2017-06-21 18:00
Modified
2024-08-05 13:32
Severity ?
EPSS score ?
Summary
IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file. This vulnerability may result in the use of an incorrect memory address, leading to a Spectrum Scale/GPFS daemon failure with a Signal 11, and possibly leading to denial of service or undetected data corruption. IBM X-Force ID: 125458.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/125458 | x_refsource_MISC | |
http://www.ibm.com/support/docview.wss?uid=ssg1S1010230 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/99274 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Elastic Storage Server |
Version: 2.0 Version: 2.5 Version: 3.0 Version: 3.5 Version: 4.0 Version: 4.5 Version: 5.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:32:29.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125458" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010230" }, { "name": "99274", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99274" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic Storage Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "2.0" }, { "status": "affected", "version": "2.5" }, { "status": "affected", "version": "3.0" }, { "status": "affected", "version": "3.5" }, { "status": "affected", "version": "4.0" }, { "status": "affected", "version": "4.5" }, { "status": "affected", "version": "5.0" } ] } ], "datePublic": "2017-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file. This vulnerability may result in the use of an incorrect memory address, leading to a Spectrum Scale/GPFS daemon failure with a Signal 11, and possibly leading to denial of service or undetected data corruption. IBM X-Force ID: 125458." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-27T09:57:01", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125458" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010230" }, { "name": "99274", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99274" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2017-1304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic Storage Server", "version": { "version_data": [ { "version_value": "2.0" }, { "version_value": "2.5" }, { "version_value": "3.0" }, { "version_value": "3.5" }, { "version_value": "4.0" }, { "version_value": "4.5" }, { "version_value": "5.0" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM has identified a vulnerability with IBM Spectrum Scale/GPFS utilized on the Elastic Storage Server (ESS)/GPFS Storage Server (GSS) during testing of an unsupported configuration, where users applications are running on an active ESS I/O server node and utilize direct I/O to perform a read or a write to a Spectrum Scale file. This vulnerability may result in the use of an incorrect memory address, leading to a Spectrum Scale/GPFS daemon failure with a Signal 11, and possibly leading to denial of service or undetected data corruption. IBM X-Force ID: 125458." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125458", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125458" }, { "name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010230", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010230" }, { "name": "99274", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99274" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2017-1304", "datePublished": "2017-06-21T18:00:00", "dateReserved": "2016-11-30T00:00:00", "dateUpdated": "2024-08-05T13:32:29.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-5015
Vulnerability from cvelistv5
Published
2021-03-24 14:20
Modified
2024-09-16 17:39
Severity ?
EPSS score ?
Summary
IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/6434155 | x_refsource_CONFIRM | |
https://www.ibm.com/support/pages/node/6434737 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/193486 | vdb-entry, x_refsource_XF |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Elastic Storage Server |
Version: 5.3.0 Version: 6.0.0 Version: 6.0.1.2 Version: 5.3.6.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:22:08.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6434155" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6434737" }, { "name": "ibm-elastic-cve20205015-dos (193486)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/193486" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic Storage Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "6.0.0" }, { "status": "affected", "version": "6.0.1.2" }, { "status": "affected", "version": "5.3.6.2" } ] } ], "datePublic": "2021-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "NONE", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/S:U/AC:L/C:N/A:H/UI:N/I:N/PR:N/RL:O/E:U/RC:C", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-24T14:20:14", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6434155" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6434737" }, { "name": "ibm-elastic-cve20205015-dos (193486)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/193486" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2021-03-23T00:00:00", "ID": "CVE-2020-5015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic Storage Server", "version": { "version_data": [ { "version_value": "5.3.0" }, { "version_value": "6.0.0" }, { "version_value": "6.0.1.2" }, { "version_value": "5.3.6.2" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Elastic Storage System 6.0.0 through 6.0.1.2 and IBM Elastic Storage Server 5.3.0 through 5.3.6.2 could allow a remote attacker to cause a denial of service by sending malformed UDP requests. IBM X-Force ID: 193486." } ] }, "impact": { "cvssv3": { "BM": { "A": "H", "AC": "L", "AV": "N", "C": "N", "I": "N", "PR": "N", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6434155", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6434155 (Elastic Storage Server)", "url": "https://www.ibm.com/support/pages/node/6434155" }, { "name": "https://www.ibm.com/support/pages/node/6434737", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6434737 (Elastic Storage Server)", "url": "https://www.ibm.com/support/pages/node/6434737" }, { "name": "ibm-elastic-cve20205015-dos (193486)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/193486" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2020-5015", "datePublished": "2021-03-24T14:20:14.459004Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T17:39:18.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-4382
Vulnerability from cvelistv5
Published
2020-08-24 15:30
Modified
2024-09-16 22:30
Severity ?
EPSS score ?
Summary
IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163.
References
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/6320001 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/179163 | vdb-entry, x_refsource_XF |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Elastic Storage Server |
Version: 5.3.0 Version: 5.3.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:00:07.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/6320001" }, { "name": "ibm-spectrum-cve20204382-dos (179163)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179163" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Elastic Storage Server", "vendor": "IBM", "versions": [ { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "5.3.6" } ] } ], "datePublic": "2020-08-21T00:00:00", "descriptions": [ { "lang": "en", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "NONE", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.4, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.0/I:N/UI:N/AC:L/C:N/S:U/AV:L/PR:N/A:H/RC:C/E:U/RL:O", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-24T15:30:30", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/pages/node/6320001" }, { "name": "ibm-spectrum-cve20204382-dos (179163)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179163" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "DATE_PUBLIC": "2020-08-21T00:00:00", "ID": "CVE-2020-4382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Elastic Storage Server", "version": { "version_data": [ { "version_value": "5.3.0" }, { "version_value": "5.3.6" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM Spectrum Scale for IBM Elastic Storage Server 5.3.0 through 5.3.5 could allow an authenticated user to cause a denial of service during deployment or upgrade pertaining to xcat services. IBM X-Force ID: 179163." } ] }, "impact": { "cvssv3": { "BM": { "A": "H", "AC": "L", "AV": "L", "C": "N", "I": "N", "PR": "N", "S": "U", "UI": "N" }, "TM": { "E": "U", "RC": "C", "RL": "O" } } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/6320001", "refsource": "CONFIRM", "title": "IBM Security Bulletin 6320001 (Elastic Storage Server)", "url": "https://www.ibm.com/support/pages/node/6320001" }, { "name": "ibm-spectrum-cve20204382-dos (179163)", "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179163" } ] } } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2020-4382", "datePublished": "2020-08-24T15:30:30.747429Z", "dateReserved": "2019-12-30T00:00:00", "dateUpdated": "2024-09-16T22:30:18.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }