Package        : slurm-llnl
Version        : 14.03.9-5+deb8u5
CVE ID         : CVE-2019-6438 CVE-2019-12838
Debian Bug     : 920997 931880


Several issue were found in Simple Linux Utility for Resource
Management (SLURM), a cluster resource management and job scheduling
system.

CVE-2019-6438

    SchedMD Slurm mishandles 32-bit systems, causing a heap overflow
    in xmalloc.

CVE-2019-12838

    SchedMD Slurm did not escape strings when importing an archive
    file into the accounting_storage/mysql backend, resulting in SQL
    injection.

For Debian 8 "Jessie", these problems have been fixed in version
14.03.9-5+deb8u5.

We recommend that you upgrade your slurm-llnl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2143-1: slurm-llnl security update

March 16, 2020
Several issue were found in Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system

Summary

CVE-2019-6438

SchedMD Slurm mishandles 32-bit systems, causing a heap overflow
in xmalloc.

CVE-2019-12838

SchedMD Slurm did not escape strings when importing an archive
file into the accounting_storage/mysql backend, resulting in SQL
injection.

For Debian 8 "Jessie", these problems have been fixed in version
14.03.9-5+deb8u5.

We recommend that you upgrade your slurm-llnl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : slurm-llnl
Version : 14.03.9-5+deb8u5
CVE ID : CVE-2019-6438 CVE-2019-12838
Debian Bug : 920997 931880

Related News