Vulnerabilities (CVE)

Filtered by vendor Schedmd Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49938 1 Schedmd 1 Slurm 2024-01-03 N/A 8.2 HIGH
An issue was discovered in SchedMD Slurm 22.05.x and 23.02.x. There is Incorrect Access Control: an attacker can modified their extended group list that is used with the sbcast subsystem, and open files with an unauthorized set of extended groups. The fixed versions are 22.05.11 and 23.02.7.
CVE-2023-49937 1 Schedmd 1 Slurm 2024-01-03 N/A 9.8 CRITICAL
An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. Because of a double free, attackers can cause a denial of service or possibly execute arbitrary code. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
CVE-2023-49936 1 Schedmd 1 Slurm 2024-01-03 N/A 7.5 HIGH
An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. A NULL pointer dereference leads to denial of service. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
CVE-2023-49935 1 Schedmd 1 Slurm 2024-01-03 N/A 8.8 HIGH
An issue was discovered in SchedMD Slurm 23.02.x and 23.11.x. There is Incorrect Access Control because of a slurmd Message Integrity Bypass. An attacker can reuse root-level authentication tokens during interaction with the slurmd process. This bypasses the RPC message hashes that protect against undesired MUNGE credential reuse. The fixed versions are 23.02.7 and 23.11.1.
CVE-2023-49934 1 Schedmd 1 Slurm 2024-01-03 N/A 9.8 CRITICAL
An issue was discovered in SchedMD Slurm 23.11.x. There is SQL Injection against the SlurmDBD database. The fixed version is 23.11.1.
CVE-2023-49933 1 Schedmd 1 Slurm 2024-01-03 N/A 7.5 HIGH
An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. There is Improper Enforcement of Message Integrity During Transmission in a Communication Channel. This allows attackers to modify RPC traffic in a way that bypasses message hash checks. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
CVE-2023-41914 2 Fedoraproject, Schedmd 2 Fedora, Slurm 2023-12-10 N/A 7.0 HIGH
SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting files.
CVE-2022-29502 2 Fedoraproject, Schedmd 2 Fedora, Slurm 2023-12-10 7.5 HIGH 9.8 CRITICAL
SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges.
CVE-2022-29501 3 Debian, Fedoraproject, Schedmd 3 Debian Linux, Fedora, Slurm 2023-12-10 9.0 HIGH 8.8 HIGH
SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution.
CVE-2022-29500 3 Debian, Fedoraproject, Schedmd 3 Debian Linux, Fedora, Slurm 2023-12-10 9.0 HIGH 8.8 HIGH
SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure.
CVE-2021-43337 2 Fedoraproject, Schedmd 2 Fedora, Slurm 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.
CVE-2021-31215 3 Debian, Fedoraproject, Schedmd 3 Debian Linux, Fedora, Slurm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.
CVE-2020-27745 2 Debian, Schedmd 2 Debian Linux, Slurm 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.
CVE-2020-27746 2 Debian, Schedmd 2 Debian Linux, Slurm 2023-12-10 4.3 MEDIUM 3.7 LOW
Slurm before 19.05.8 and 20.x before 20.02.6 exposes Sensitive Information to an Unauthorized Actor because xauth for X11 magic cookies is affected by a race condition in a read operation on the /proc filesystem.
CVE-2020-12693 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Leap and 1 more 2023-12-10 5.1 MEDIUM 8.1 HIGH
Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user.
CVE-2019-19728 3 Debian, Opensuse, Schedmd 3 Debian Linux, Leap, Slurm 2023-12-10 6.0 MEDIUM 7.5 HIGH
SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect privileges.
CVE-2019-19727 2 Opensuse, Schedmd 2 Leap, Slurm 2023-12-10 2.1 LOW 5.5 MEDIUM
SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 has weak slurmdbd.conf permissions.
CVE-2019-12838 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Leap and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection.
CVE-2019-6438 2 Opensuse, Schedmd 2 Leap, Slurm 2023-12-10 7.5 HIGH 9.8 CRITICAL
SchedMD Slurm before 17.11.13 and 18.x before 18.08.5 mishandles 32-bit systems.
CVE-2018-10995 2 Debian, Schedmd 2 Debian Linux, Slurm 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SchedMD Slurm before 17.02.11 and 17.1x.x before 17.11.7 mishandles user names (aka user_name fields) and group ids (aka gid fields).