#VU13897 Security restrictions bypass in Slurm


Published: 2018-07-14 | Updated: 2018-07-17

Vulnerability identifier: #VU13897

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10995

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Slurm
Server applications / Remote management servers, RDP, SSH

Vendor: SchedMD

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The vulnerability exists due to the application mishandles user names (aka user_name fields) and group ids (aka gid fields). A remote unauthenticated attacker can bypass security restrictions and conduct further attacks.

Mitigation
Update to version 17.02.11, 17.11.07.

Vulnerable software versions

Slurm: 17.11.0 - 17.11.6, 17.02.0 - 17.02.10


External links
http://lists.schedmd.com/pipermail/slurm-announce/2018/000008.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability