#VU20853 SQL injection in Slurm


Published: 2019-09-04

Vulnerability identifier: #VU20853

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12838

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Slurm
Server applications / Remote management servers, RDP, SSH

Vendor: SchedMD

Description

The vulnerability allows a remote authenticated user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the sacctmgr archive load functionality. A remote authenticated user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Slurm: 19.05.0.0 - 19.05.0.1, 18.08.0.0 - 18.08.7.1, 17.11.0 - 17.11.13.2


External links
http://lists.schedmd.com/pipermail/slurm-announce/2019/000025.html
http://www.schedmd.com/news.php?id=218


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability