Vulnerabilities > IBM > General Parallel File System > 3.4

DATE CVE VULNERABILITY TITLE RISK
2015-03-24 CVE-2015-0199 Resource Management Errors vulnerability in IBM General Parallel File System 3.4/3.5/4.1
The mmfslinux kernel module in IBM General Parallel File System (GPFS) 3.4 before 3.4.0.32, 3.5 before 3.5.0.24, and 4.1 before 4.1.0.7 allows local users to cause a denial of service (memory corruption) via unspecified character-device ioctl calls.
local
low complexity
ibm CWE-399
4.9
2015-03-24 CVE-2015-0198 Improper Authentication vulnerability in IBM General Parallel File System 3.4/3.5/4.1
IBM General Parallel File System (GPFS) 3.4 before 3.4.0.32, 3.5 before 3.5.0.24, and 4.1 before 4.1.0.7 in certain cipherList configurations allows remote attackers to bypass authentication and execute arbitrary programs as root via unspecified vectors.
network
low complexity
ibm CWE-287
critical
10.0
2015-03-24 CVE-2015-0197 Permissions, Privileges, and Access Controls vulnerability in IBM General Parallel File System 3.4/3.5/4.1
IBM General Parallel File System (GPFS) 3.4 before 3.4.0.32, 3.5 before 3.5.0.24, and 4.1 before 4.1.0.7 allows local users to obtain root privileges for program execution via unspecified vectors.
local
low complexity
ibm CWE-264
7.2