CVE-2021-43337

SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On sites using the new AccountingStoreFlags=job_script and/or job_env options, the access control rules in SlurmDBD may permit users to request job scripts and environment files to which they should not have access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

29 Nov 2021, 17:12

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DUWNGDQTS7AWFI7FIHUWQOYJSD2IQTCG/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DUWNGDQTS7AWFI7FIHUWQOYJSD2IQTCG/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VY34WSSPRPA6MISNYBZWHSGX2SYSEEE/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VY34WSSPRPA6MISNYBZWHSGX2SYSEEE/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

27 Nov 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DUWNGDQTS7AWFI7FIHUWQOYJSD2IQTCG/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5VY34WSSPRPA6MISNYBZWHSGX2SYSEEE/ -

18 Nov 2021, 02:25

Type Values Removed Values Added
CPE cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
References (MISC) https://lists.schedmd.com/pipermail/slurm-announce/ - (MISC) https://lists.schedmd.com/pipermail/slurm-announce/ - Mailing List, Vendor Advisory
References (CONFIRM) https://lists.schedmd.com/pipermail/slurm-announce/2021/000068.html - (CONFIRM) https://lists.schedmd.com/pipermail/slurm-announce/2021/000068.html - Mailing List, Vendor Advisory
References (CONFIRM) https://www.schedmd.com/news.php?id=256 - (CONFIRM) https://www.schedmd.com/news.php?id=256 - Patch, Vendor Advisory
References (MISC) https://www.schedmd.com/news.php - (MISC) https://www.schedmd.com/news.php - Vendor Advisory

17 Nov 2021, 13:12

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-17 06:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-43337

Mitre link : CVE-2021-43337

CVE.ORG link : CVE-2021-43337


JSON object : View

Products Affected

schedmd

  • slurm

fedoraproject

  • fedora