CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
84.7%
Package : slurm-llnl
Version : 14.03.9-5+deb8u5
CVE ID : CVE-2019-6438 CVE-2019-12838
Debian Bug : 920997 931880
Several issue were found in Simple Linux Utility for Resource
Management (SLURM), a cluster resource management and job scheduling
system.
CVE-2019-6438
SchedMD Slurm mishandles 32-bit systems, causing a heap overflow
in xmalloc.
CVE-2019-12838
SchedMD Slurm did not escape strings when importing an archive
file into the accounting_storage/mysql backend, resulting in SQL
injection.
For Debian 8 "Jessie", these problems have been fixed in version
14.03.9-5+deb8u5.
We recommend that you upgrade your slurm-llnl packages.
Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 10 | amd64 | libslurmdb33-dbgsym | < 18.08.5.2-1+deb10u1 | libslurmdb33-dbgsym_18.08.5.2-1+deb10u1_amd64.deb |
Debian | 10 | s390x | slurm-client-emulator | < 18.08.5.2-1+deb10u1 | slurm-client-emulator_18.08.5.2-1+deb10u1_s390x.deb |
Debian | 10 | armel | libslurmdb33-dbgsym | < 18.08.5.2-1+deb10u1 | libslurmdb33-dbgsym_18.08.5.2-1+deb10u1_armel.deb |
Debian | 8 | armhf | libslurmdb27 | < 14.03.9-5+deb8u5 | libslurmdb27_14.03.9-5+deb8u5_armhf.deb |
Debian | 8 | armhf | libslurm-dev | < 14.03.9-5+deb8u5 | libslurm-dev_14.03.9-5+deb8u5_armhf.deb |
Debian | 9 | amd64 | slurmd-dbg | < 16.05.9-1+deb9u5 | slurmd-dbg_16.05.9-1+deb9u5_amd64.deb |
Debian | 8 | armel | libslurmdb-perl | < 14.03.9-5+deb8u5 | libslurmdb-perl_14.03.9-5+deb8u5_armel.deb |
Debian | 10 | arm64 | slurm-wlm-basic-plugins-dev | < 18.08.5.2-1+deb10u1 | slurm-wlm-basic-plugins-dev_18.08.5.2-1+deb10u1_arm64.deb |
Debian | 10 | mips64el | slurmctld | < 18.08.5.2-1+deb10u1 | slurmctld_18.08.5.2-1+deb10u1_mips64el.deb |
Debian | 9 | all | slurm-wlm-torque | < 16.05.9-1+deb9u5 | slurm-wlm-torque_16.05.9-1+deb9u5_all.deb |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
84.7%