ID CVE-2019-6438
Summary SchedMD Slurm before 17.11.13 and 18.x before 18.08.5 mishandles 32-bit systems.
References
Vulnerable Configurations
  • cpe:2.3:a:schedmd:slurm:16.05.0:-:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.0:-:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.0:pre1:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.0:pre1:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.0:pre2:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.0:pre2:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.0:rc1:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.0:rc1:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.0:rc2:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.0:rc2:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.1:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.1:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.2:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.2:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.3:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.3:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.4:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.4:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.5:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.5:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.6:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.6:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.7:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.7:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.8:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.8:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.9:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.9:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.10:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.10:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:16.05.11:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:16.05.11:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.02.11:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.02.11:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.7:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.7:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.8:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.8:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.9:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.9:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.9-2:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.9-2:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.10:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.10:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.11:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.11:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:17.11.12:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:17.11.12:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.0:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.0:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.0-0:-:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.0-0:-:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.0-0:pre2:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.0-0:pre2:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.0-0:rc1:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.0-0:rc1:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.1:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.1:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.2:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.2:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.3:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.3:*:*:*:*:*:x86:*
  • cpe:2.3:a:schedmd:slurm:18.08.4:*:*:*:*:*:x86:*
    cpe:2.3:a:schedmd:slurm:18.08.4:*:*:*:*:*:x86:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm
mlist [debian-lts-announce] 20200316 [SECURITY] [DLA 2143-1] slurm-llnl security update
suse openSUSE-SU-2019:1264
Last major update 24-08-2020 - 17:37
Published 31-01-2019 - 09:29
Last modified 24-08-2020 - 17:37
Back to Top