Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in slurm
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in slurm
ID: SUSE-SU-2020:3505-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for HPC 15-SP1
Datum: Di, 24. November 2020, 23:44
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27745
Applikationen: slurm

Originalnachricht


SUSE Security Update: Security update for slurm
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:3505-1
Rating: important
References: #1178890 #1178891
Cross-References: CVE-2020-27745 CVE-2020-27746
Affected Products:
SUSE Linux Enterprise Module for HPC 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm fixes the following issues:

- CVE-2020-27745: PMIx - fix potential buffer overflows from use of
unpackmem() (bsc#1178890).
- CVE-2020-27746: X11 forwarding - fix potential leak of the magic cookie
when sent as an argument to the xauth command (bsc#1178891).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for HPC 15-SP1:

zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2020-3505=1



Package List:

- SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):

libpmi0-18.08.9-3.16.4
libpmi0-debuginfo-18.08.9-3.16.4
libslurm33-18.08.9-3.16.4
libslurm33-debuginfo-18.08.9-3.16.4
perl-slurm-18.08.9-3.16.4
perl-slurm-debuginfo-18.08.9-3.16.4
slurm-18.08.9-3.16.4
slurm-auth-none-18.08.9-3.16.4
slurm-auth-none-debuginfo-18.08.9-3.16.4
slurm-config-18.08.9-3.16.4
slurm-config-man-18.08.9-3.16.4
slurm-debuginfo-18.08.9-3.16.4
slurm-debugsource-18.08.9-3.16.4
slurm-devel-18.08.9-3.16.4
slurm-doc-18.08.9-3.16.4
slurm-lua-18.08.9-3.16.4
slurm-lua-debuginfo-18.08.9-3.16.4
slurm-munge-18.08.9-3.16.4
slurm-munge-debuginfo-18.08.9-3.16.4
slurm-node-18.08.9-3.16.4
slurm-node-debuginfo-18.08.9-3.16.4
slurm-pam_slurm-18.08.9-3.16.4
slurm-pam_slurm-debuginfo-18.08.9-3.16.4
slurm-plugins-18.08.9-3.16.4
slurm-plugins-debuginfo-18.08.9-3.16.4
slurm-slurmdbd-18.08.9-3.16.4
slurm-slurmdbd-debuginfo-18.08.9-3.16.4
slurm-sql-18.08.9-3.16.4
slurm-sql-debuginfo-18.08.9-3.16.4
slurm-sview-18.08.9-3.16.4
slurm-sview-debuginfo-18.08.9-3.16.4
slurm-torque-18.08.9-3.16.4
slurm-torque-debuginfo-18.08.9-3.16.4


References:

https://www.suse.com/security/cve/CVE-2020-27745.html
https://www.suse.com/security/cve/CVE-2020-27746.html
https://bugzilla.suse.com/1178890
https://bugzilla.suse.com/1178891
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung