Slurm Schedmd Slurm

Do you want an email whenever new security vulnerabilities are reported in Schedmd Slurm?

By the Year

In 2024 there have been 0 vulnerabilities in Schedmd Slurm . Last year Slurm had 7 security vulnerabilities published. Right now, Slurm is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 8.37
2022 3 9.13
2021 2 7.65
2020 5 6.92
2019 2 9.80
2018 2 7.55

It may take a day or so for new Slurm vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Schedmd Slurm Security Vulnerabilities

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x

CVE-2023-49937 9.8 - Critical - December 14, 2023

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. Because of a double free, attackers can cause a denial of service or possibly execute arbitrary code. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.

Double-free

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x

CVE-2023-49933 7.5 - High - December 14, 2023

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. There is Improper Enforcement of Message Integrity During Transmission in a Communication Channel. This allows attackers to modify RPC traffic in a way that bypasses message hash checks. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.

Improper Enforcement of Message Integrity During Transmission in a Communication Channel

An issue was discovered in SchedMD Slurm 23.11.x

CVE-2023-49934 9.8 - Critical - December 14, 2023

An issue was discovered in SchedMD Slurm 23.11.x. There is SQL Injection against the SlurmDBD database. The fixed version is 23.11.1.

SQL Injection

An issue was discovered in SchedMD Slurm 23.02.x and 23.11.x

CVE-2023-49935 8.8 - High - December 14, 2023

An issue was discovered in SchedMD Slurm 23.02.x and 23.11.x. There is Incorrect Access Control because of a slurmd Message Integrity Bypass. An attacker can reuse root-level authentication tokens during interaction with the slurmd process. This bypasses the RPC message hashes that protect against undesired MUNGE credential reuse. The fixed versions are 23.02.7 and 23.11.1.

Insufficient Session Expiration

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x

CVE-2023-49936 7.5 - High - December 14, 2023

An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. A NULL pointer dereference leads to denial of service. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.

NULL Pointer Dereference

An issue was discovered in SchedMD Slurm 22.05.x and 23.02.x

CVE-2023-49938 8.2 - High - December 14, 2023

An issue was discovered in SchedMD Slurm 22.05.x and 23.02.x. There is Incorrect Access Control: an attacker can modified their extended group list that is used with the sbcast subsystem, and open files with an unauthorized set of extended groups. The fixed versions are 22.05.11 and 23.02.7.

SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10

CVE-2023-41914 7 - High - November 03, 2023

SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting files.

Race Condition

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control

CVE-2022-29500 8.8 - High - May 05, 2022

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure.

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control

CVE-2022-29501 8.8 - High - May 05, 2022

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution.

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control

CVE-2022-29502 9.8 - Critical - May 05, 2022

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges.

SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Co

CVE-2021-43337 6.5 - Medium - November 17, 2021

SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.

SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7

CVE-2021-31215 8.8 - High - May 13, 2021

SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.

Slurm before 19.05.8 and 20.x before 20.02.6 exposes Sensitive Information to an Unauthorized Actor

CVE-2020-27746 3.7 - Low - November 27, 2020

Slurm before 19.05.8 and 20.x before 20.02.6 exposes Sensitive Information to an Unauthorized Actor because xauth for X11 magic cookies is affected by a race condition in a read operation on the /proc filesystem.

Race Condition

Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.

CVE-2020-27745 9.8 - Critical - November 27, 2020

Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.

Classic Buffer Overflow

Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled

CVE-2020-12693 8.1 - High - May 21, 2020

Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user.

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect privileges.

CVE-2019-19728 7.5 - High - January 13, 2020

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect privileges.

Improper Privilege Management

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 has weak slurmdbd.conf permissions.

CVE-2019-19727 5.5 - Medium - January 13, 2020

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 has weak slurmdbd.conf permissions.

Incorrect Permission Assignment for Critical Resource

SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0

CVE-2019-12838 9.8 - Critical - July 11, 2019

SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection.

SQL Injection

SchedMD Slurm before 17.11.13 and 18.x before 18.08.5 mishandles 32-bit systems.

CVE-2019-6438 9.8 - Critical - January 31, 2019

SchedMD Slurm before 17.11.13 and 18.x before 18.08.5 mishandles 32-bit systems.

SchedMD Slurm before 17.02.11 and 17.1x.x before 17.11.7 mishandles user names (aka user_name fields) and group ids (aka gid fields).

CVE-2018-10995 5.3 - Medium - May 30, 2018

SchedMD Slurm before 17.02.11 and 17.1x.x before 17.11.7 mishandles user names (aka user_name fields) and group ids (aka gid fields).

Improper Input Validation

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5

CVE-2018-7033 9.8 - Critical - March 15, 2018

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Canonical Ubuntu Linux or by Schedmd? Click the Watch button to subscribe.

Schedmd
Vendor

Schedmd Slurm
Product

subscribe