CVE-2023-49937

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. Because of a double free, attackers can cause a denial of service or possibly execute arbitrary code. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:23.11:-:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:23.11:rc1:*:*:*:*:*:*

History

03 Jan 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/63FEDDYEE2WK7FHWBHKON3OZVQI56WSQ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYQS3LFGC4HE4WCW4L3NAA2I6FRIWMNO/ -

21 Dec 2023, 17:17

Type Values Removed Values Added
References () https://www.schedmd.com/security-archive.php - () https://www.schedmd.com/security-archive.php - Vendor Advisory
References () https://lists.schedmd.com/pipermail/slurm-announce/2023/000103.html - () https://lists.schedmd.com/pipermail/slurm-announce/2023/000103.html - Mailing List, Vendor Advisory
CPE cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:23.11:-:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:23.11:rc1:*:*:*:*:*:*
CWE CWE-415
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

14 Dec 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 05:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-49937

Mitre link : CVE-2023-49937

CVE.ORG link : CVE-2023-49937


JSON object : View

Products Affected

schedmd

  • slurm
CWE
CWE-415

Double Free