Lucene search

K
debianDebianDEBIAN:DLA-1437-2:24876
HistoryAug 08, 2018 - 12:21 p.m.

[SECURITY] [DLA 1437-2] slurm-llnl regression update

2018-08-0812:21:46
lists.debian.org
14

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.6%

Package : slurm-llnl
Version : 14.03.9-5+deb8u4
CVE ID : CVE-2018-10995
Debian Bug : 893044

The security update for slurm-llnl introduced a regression in the fix for
CVE-2018-10995 which broke accounting.

For Debian 8 "Jessie", this problem has been fixed in version
14.03.9-5+deb8u4.

We recommend that you upgrade your slurm-llnl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian8allslurm-llnl< 14.03.9-5+deb8u4slurm-llnl_14.03.9-5+deb8u4_all.deb

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.6%