Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DSA-4841-1
History
Jan 27, 2021 - 12:00 a.m.
Vulners
/
Osv
/
slurm-llnl - security update
slurm-llnl - security update
2021-01-27
00:00:00
Google
osv.dev
20
security update
slurm-llnl
software
AI Score
5.7
Confidence
Low
EPSS
0.007
Percentile
81.1%
JSON
Bulletin has no description
Related
debian 2
openvas 15
nessus 36
fedora 6
suse 8
osv 8
ubuntucve 4
debiancve 4
nvd 4
ubuntu 2
veracode 2
cvelist 4
prion 4
cve 4
debian
debian
[SECURITY] [DSA 4841-1] slurm-llnl security update
2021-01-27 18:44:16
[SECURITY] [DLA 2886-1] slurm-llnl security update
2022-01-17 18:26:55
openvas
openvas
15
Debian: Security Advisory (DSA-4841-1)
2021-01-29 00:00:00
openSUSE: Security Advisory for slurm_18_08 (openSUSE-SU-2021:0096-1)
2021-04-16 00:00:00
Fedora: Security Advisory for slurm (FEDORA-2020-98a5098030)
2020-11-27 00:00:00
nessus
nessus
36
Debian DSA-4841-1 : slurm-llnl - security update
2021-01-28 00:00:00
SUSE SLES15 Security Update : slurm (SUSE-SU-2020:3505-1)
2020-12-09 00:00:00
SUSE SLES15 Security Update : slurm_17_11 (SUSE-SU-2020:3878-1)
2020-12-21 00:00:00
fedora
fedora
6
[SECURITY] Fedora 32 Update: slurm-19.05.8-1.fc32
2020-11-27 01:12:30
[SECURITY] Fedora 33 Update: slurm-20.02.6-1.fc33
2020-11-27 01:23:53
[SECURITY] Fedora 31 Update: slurm-19.05.7-1.fc31
2020-06-03 02:10:48
suse
suse
8
Security update for slurm_18_08 (important)
2020-12-19 00:00:00
Security update for slurm_18_08 (important)
2021-01-17 00:00:00
Security update for slurm (important)
2020-11-27 00:00:00
osv
osv
8
slurm-llnl - security update
2022-01-17 00:00:00
libnss_slurm2-21.08.1-1.1 on GA media
2024-06-15 00:00:00
CVE-2020-27745
2020-11-27 17:15:11
ubuntucve
ubuntucve
4
CVE-2020-27745
2020-11-27 00:00:00
CVE-2020-27746
2020-11-27 00:00:00
CVE-2019-19728
2020-01-13 00:00:00
debiancve
debiancve
4
CVE-2020-27746
2020-11-27 18:15:11
CVE-2020-27745
2020-11-27 17:15:11
CVE-2019-19728
2020-01-13 19:15:12
nvd
nvd
4
CVE-2019-19728
2020-01-13 19:15:12
CVE-2020-27745
2020-11-27 17:15:11
CVE-2020-27746
2020-11-27 18:15:11
ubuntu
ubuntu
Slurm vulnerabilities
2022-05-25 00:00:00
Slurm vulnerabilities
2023-02-01 00:00:00
veracode
veracode
Buffer Overflow
2022-01-19 19:13:04
Authentication Bypass
2022-01-23 00:30:03
cvelist
cvelist
4
CVE-2020-27745
2020-11-27 17:01:00
CVE-2020-27746
2020-11-27 17:03:03
CVE-2019-19728
2020-01-13 18:14:01
prion
prion
4
Buffer overflow
2020-11-27 17:15:00
Race condition
2020-11-27 18:15:00
Code injection
2020-01-13 19:15:00
cve
cve
4
CVE-2020-27745
2020-11-27 17:15:11
CVE-2020-27746
2020-11-27 18:15:11
CVE-2019-19728
2020-01-13 19:15:12
AI Score
5.7
Confidence
Low
EPSS
0.007
Percentile
81.1%
JSON
Related for OSV:DSA-4841-1
debian
2
openvas
15
nessus
36
fedora
6
suse
8
osv
8
ubuntucve
4
debiancve
4
nvd
4
ubuntu
2
veracode
2
cvelist
4
prion
4
cve
4