Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-7033
HistoryMar 15, 2018 - 12:00 a.m.

CVE-2018-7033

2018-03-1500:00:00
ubuntu.com
ubuntu.com
17

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

52.3%

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL
Injection attacks against SlurmDBD.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchslurm-llnl< 17.11.2-1ubuntu0.1~esm3UNKNOWN
ubuntu14.04noarchslurm-llnl< 2.6.5-1ubuntu0.1~esm4) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchslurm-llnl< 15.08.7-1ubuntu0.1~esm3UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

52.3%