Lucene search

K
debianDebianDEBIAN:DLA-2143-1:29A41
HistoryMar 16, 2020 - 12:08 p.m.

[SECURITY] [DLA 2143-1] slurm-llnl security update

2020-03-1612:08:02
lists.debian.org
58

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.5%

Package : slurm-llnl
Version : 14.03.9-5+deb8u5
CVE ID : CVE-2019-6438 CVE-2019-12838
Debian Bug : 920997 931880

Several issue were found in Simple Linux Utility for Resource
Management (SLURM), a cluster resource management and job scheduling
system.

CVE-2019-6438

SchedMD Slurm mishandles 32-bit systems, causing a heap overflow
in xmalloc.

CVE-2019-12838

SchedMD Slurm did not escape strings when importing an archive
file into the accounting_storage/mysql backend, resulting in SQL
injection.

For Debian 8 "Jessie", these problems have been fixed in version
14.03.9-5+deb8u5.

We recommend that you upgrade your slurm-llnl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.5%