8.8
CVSSv3

CVE-2022-29500

Published: 05/05/2022 Updated: 07/11/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

SchedMD Slurm 21.08.x up to and including 20.11.x has Incorrect Access Control that leads to Information Disclosure.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

schedmd slurm

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1010634 slurm-wlm: CVE-2022-29500 Package: src:slurm-wlm; Maintainer for src:slurm-wlm is Debian HPC Team <debian-hpc@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 5 May 2022 19:00:05 UTC Severity: grave Tags: security, upstream Found in versions slurm ...
Two security issues were discovered in the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, which could result in privilege escalation For the stable distribution (bullseye), these problems have been fixed in version 20117+really20114-2+deb11u1 We recommend that you upgrade your sl ...

Github Repositories

Build Slurm/Munge RPMS

slurm-admix A collection of slurm RPMS Slurm builder A wrapper script to use download slurm distro file and build RPMs via rpmbuild using the distro spec file version 19053-2 This is the current slurm version on CentOS7 HPC3 Due to a security vulnerability (CVE-2022-29500), all versions of Slurm prior to 21088 or 20119 are no longer available for download See https:/