CVE-2018-7033
Published: 15 March 2018
SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.
From the Ubuntu Security Team
It was discovered that an SQL injection vulnerability exists in the Slurm. A local attacker could use this to gain elevated privileges.
Priority
Status
Package | Release | Status |
---|---|---|
slurm-llnl Launchpad, Ubuntu, Debian |
impish |
Does not exist
|
hirsute |
Does not exist
|
|
xenial |
Released
(15.08.7-1ubuntu0.1~esm3)
Available with Ubuntu Pro |
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
artful |
Ignored
(end of life)
|
|
bionic |
Released
(17.11.2-1ubuntu0.1~esm3)
Available with Ubuntu Pro |
|
cosmic |
Not vulnerable
|
|
disco |
Not vulnerable
|
|
eoan |
Does not exist
|
|
focal |
Not vulnerable
(19.05.3.2-2)
|
|
groovy |
Not vulnerable
(19.05.3.2-2)
|
|
trusty |
Released
(2.6.5-1ubuntu0.1~esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
upstream |
Needs triage
|
|
lunar |
Does not exist
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7033
- https://bugs.schedmd.com/show_bug.cgi?id=4792 (not yet public)
- https://github.com/SchedMD/slurm/commit/db468895240ad6817628d07054fe54e71273b2fe
- https://github.com/SchedMD/slurm/commit/2f5e924bf6e018dbcef24bcda9683d6b3662f6d4
- https://ubuntu.com/security/notices/USN-4781-1
- NVD
- Launchpad
- Debian