Vulnerabilities (CVE)

Filtered by vendor Spdk Subscribe
Filtered by product Storage Performance Development Kit
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28361 1 Spdk 1 Storage Performance Development Kit 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Storage Performance Development Kit (SPDK) before 20.01.01. If a PDU is sent to the iSCSI target with a zero length (but data is expected), the iSCSI target can crash with a NULL pointer dereference.
CVE-2019-14940 1 Spdk 1 Storage Performance Development Kit 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Storage Performance Development Kit (SPDK) before 19.07, a user of a vhost can cause a crash if the target is sent invalid input.
CVE-2019-9547 1 Spdk 1 Storage Performance Development Kit 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such chains.