Lucene search

K
debianDebianDEBIAN:DLA-1437-1:80BD6
HistoryJul 21, 2018 - 2:08 p.m.

[SECURITY] [DLA 1437-1] slurm-llnl security update

2018-07-2114:08:29
lists.debian.org
17

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.4%

Package : slurm-llnl
Version : 14.03.9-5+deb8u3
CVE ID : CVE-2018-7033 CVE-2018-10995

CVE-2018-7033
Fix for issue in accounting_storage/mysql plugin by always
escaping strings within the slurmdbd.

CVE-2018-10995
Fix for mishandling of user names (aka user_name fields) and
group ids (aka gid fields).

For Debian 8 "Jessie", these problems have been fixed in version
14.03.9-5+deb8u3.

We recommend that you upgrade your slurm-llnl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.4%