Vulnerabilities > CVE-2019-12838 - SQL Injection vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
schedmd
debian
fedoraproject
opensuse
CWE-89
critical
nessus

Summary

SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2229-1.NASL
    descriptionThis update for slurm to version 18.08.8 fixes the following issues : Security issue fixed : CVE-2019-12838: Fixed a SQL injection in slurmdbd (bsc#1140709). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128314
    published2019-08-29
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128314
    titleSUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2019:2229-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3080-1.NASL
    descriptionThis update for slurm fixes the following issues : Security issue fixed : CVE-2019-6438: Fixed a heap overflow on 32-bit systems in xmalloc (bsc#1123304). CVE-2019-12838: Fixed an SQL injection (bsc#1140709). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131391
    published2019-11-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131391
    titleSUSE SLES12 Security Update : slurm (SUSE-SU-2019:3080-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2143.NASL
    descriptionSeveral issue were found in Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system. CVE-2019-6438 SchedMD Slurm mishandles 32-bit systems, causing a heap overflow in xmalloc. CVE-2019-12838 SchedMD Slurm did not escape strings when importing an archive file into the accounting_storage/mysql backend, resulting in SQL injection. For Debian 8
    last seen2020-03-20
    modified2020-03-18
    plugin id134630
    published2020-03-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134630
    titleDebian DLA-2143-1 : slurm-llnl security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2989-1.NASL
    descriptionThis update for slurm fixes the following issues : Security issue fixed : CVE-2019-12838: Fixed an SQL injection (bsc#1140709). Non-security issue fixed: Added X11-forwarding (bsc#1153245). Moved srun from
    last seen2020-06-01
    modified2020-06-02
    plugin id131124
    published2019-11-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131124
    titleSUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2019:2989-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-5D0D2619DF.NASL
    description - Release of 18.08.8 - Closes security issue (CVE-2019-12838) - Configure for UCX support on supported arches Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126970
    published2019-07-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126970
    titleFedora 30 : slurm (2019-5d0d2619df)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2052.NASL
    descriptionThis update for slurm to version 18.08.8 fixes the following issues : Security issue fixed : - CVE-2019-12838: Fixed a SQL injection in slurmdbd (bsc#1140709). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128461
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128461
    titleopenSUSE Security Update : slurm (openSUSE-2019-2052)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4572.NASL
    descriptionIt was discovered that the Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system, did not escape strings when importing an archive file into the accounting_storage/mysql backend, resulting in SQL injection.
    last seen2020-06-01
    modified2020-06-02
    plugin id131140
    published2019-11-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131140
    titleDebian DSA-4572-1 : slurm-llnl - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0443-1.NASL
    descriptionThis update for pdsh, slurm_18_08 fixes the following issues : Slurm was included in the 18.08 release, as
    last seen2020-03-18
    modified2020-02-25
    plugin id134036
    published2020-02-25
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134036
    titleSUSE SLED15 / SLES15 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0443-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0110-1.NASL
    descriptionThis update for slurm to version 18.08.9 fixes the following issues : Security issues fixed : CVE-2019-19728: Fixed a privilege escalation with srun, where --uid might have unintended side effects (bsc#1159692). CVE-2019-12838: Fixed SchedMD Slurm SQL Injection issue (bnc#1140709). CVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784). Bug fixes : Fix ownership of /var/spool/slurm on new installations and upgrade (bsc#1158696). Fix %posttrans macro _res_update to cope with added newline (bsc#1153259). Move srun from
    last seen2020-06-01
    modified2020-06-02
    plugin id133032
    published2020-01-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133032
    titleSUSE SLED15 / SLES15 Security Update : slurm (SUSE-SU-2020:0110-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2536.NASL
    descriptionThis update for slurm fixes the following issues : Security issue fixed : - CVE-2019-12838: Fixed a SQL injection (bsc#1140709). Non-security issue fixed : - Added X11-forwarding (bsc#1153245). - Moved srun from
    last seen2020-06-01
    modified2020-06-02
    plugin id131181
    published2019-11-21
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131181
    titleopenSUSE Security Update : slurm (openSUSE-2019-2536)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0434-1.NASL
    descriptionThis update for pdsh, slurm_18_08 fixes the following issues : Slurm was included in the 18.08 release, as
    last seen2020-03-18
    modified2020-02-24
    plugin id133949
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133949
    titleSUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-4CA3A39825.NASL
    description - Release of 18.08.8 - Closes security issue (CVE-2019-12838) - Configure for UCX support on supported arches Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126969
    published2019-07-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126969
    titleFedora 29 : slurm (2019-4ca3a39825)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-85.NASL
    descriptionThis update for slurm to version 18.08.9 fixes the following issues : Security issues fixed : - CVE-2019-19728: Fixed a privilege escalation with srun, where --uid might have unintended side effects (bsc#1159692). - CVE-2019-12838: Fixed SchedMD Slurm SQL Injection issue (bnc#1140709). - CVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784). Bug fixes : - Fix ownership of /var/spool/slurm on new installations and upgrade (bsc#1158696). - Fix %posttrans macro _res_update to cope with added newline (bsc#1153259). - Move srun from
    last seen2020-06-01
    modified2020-06-02
    plugin id133171
    published2020-01-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133171
    titleopenSUSE Security Update : slurm (openSUSE-2020-85)