#VU39953 Improper access control in Slurm


Published: 2017-01-05 | Updated: 2020-08-09

Vulnerability identifier: #VU39953

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10030

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Slurm
Server applications / Remote management servers, RDP, SSH

Vendor: SchedMD

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The _prolog_error function in slurmd/req.c in Slurm before 15.08.13, 16.x before 16.05.7, and 17.x before 17.02.0-pre4 has a vulnerability in how the slurmd daemon informs users of a Prolog failure on a compute node. That vulnerability could allow a user to assume control of an arbitrary file on the system. Any exploitation of this is dependent on the user being able to cause or anticipate the failure (non-zero return code) of a Prolog script that their job would run on. This issue affects all Slurm versions from 0.6.0 (September 2005) to present. Workarounds to prevent exploitation of this are to either disable your Prolog script, or modify it such that it always returns 0 ("success") and adjust it to set the node as down using scontrol instead of relying on the slurmd to handle that automatically. If you do not have a Prolog set you are unaffected by this issue.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Slurm: 16.05.0 - 16.05.6, 17.02.0


External links
http://www.securityfocus.com/bid/95299
http://github.com/SchedMD/slurm/commit/92362a92fffe60187df61f99ab11c249d44120ee
http://www.schedmd.com/news.php?id=178


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability