#VU62865 Improper access control in Slurm


Published: 2022-05-09

Vulnerability identifier: #VU62865

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29500

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Slurm
Server applications / Remote management servers, RDP, SSH

Vendor: SchedMD

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can obtain sensitive information credentials for the SlurmUser account.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Slurm: 20.11.0.1 - 20.11.8.1, 21.08.0.1 - 21.08.7.1


External links
http://lists.schedmd.com/pipermail/slurm-announce/
http://www.schedmd.com/news.php
http://www.schedmd.com/news.php?id=260


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability