Privilege escalation in Slurm



Published: 2009-06-17 | Updated: 2021-01-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-2084
CWE-ID CWE-255
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Slurm
Server applications / Remote management servers, RDP, SSH

Vendor SchedMD

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Credentials management

EUVDB-ID: #VU50146

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-2084

CWE-ID: CWE-255 - Credentials Management

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

Simple Linux Utility for Resource Management (SLURM) 1.2 and 1.3 before 1.3.14 does not properly set supplementary groups before invoking (1) sbcast from the slurmd daemon or (2) strigger from the slurmctld daemon, which might allow local SLURM users to modify files and gain privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Slurm: 1.2.0.1 - 1.3.13.1

External links

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=524980
http://secunia.com/advisories/34831
http://sourceforge.net/project/shownotes.php?release_id=676055&group_id=157944
http://www.debian.org/security/2009/dsa-1776
http://www.securityfocus.com/bid/34638
http://www.vupen.com/english/advisories/2009/1128
http://exchange.xforce.ibmcloud.com/vulnerabilities/50126
http://exchange.xforce.ibmcloud.com/vulnerabilities/50127


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###