Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in slurm_18_08
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in slurm_18_08
ID: SUSE-SU-2021:1788-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for HPC 12
Datum: Do, 27. Mai 2021, 22:58
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31215
Applikationen: slurm

Originalnachricht


SUSE Security Update: Security update for slurm_18_08
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1788-1
Rating: important
References: #1186024
Cross-References: CVE-2021-31215
CVSS scores:
CVE-2021-31215 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-31215 (SUSE): 8.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Affected Products:
SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm_18_08 fixes the following issues:

- CVE-2021-31215: remote code execution as SlurmUser because of a
PrologSlurmctld or EpilogSlurmctld script leads to environment
mishandling (bsc#1186024)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for HPC 12:

zypper in -t patch SUSE-SLE-Module-HPC-12-2021-1788=1



Package List:

- SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):

libpmi0_18_08-18.08.9-3.14.1
libpmi0_18_08-debuginfo-18.08.9-3.14.1
libslurm33-18.08.9-3.14.1
libslurm33-debuginfo-18.08.9-3.14.1
perl-slurm_18_08-18.08.9-3.14.1
perl-slurm_18_08-debuginfo-18.08.9-3.14.1
slurm_18_08-18.08.9-3.14.1
slurm_18_08-auth-none-18.08.9-3.14.1
slurm_18_08-auth-none-debuginfo-18.08.9-3.14.1
slurm_18_08-config-18.08.9-3.14.1
slurm_18_08-debuginfo-18.08.9-3.14.1
slurm_18_08-debugsource-18.08.9-3.14.1
slurm_18_08-devel-18.08.9-3.14.1
slurm_18_08-doc-18.08.9-3.14.1
slurm_18_08-lua-18.08.9-3.14.1
slurm_18_08-lua-debuginfo-18.08.9-3.14.1
slurm_18_08-munge-18.08.9-3.14.1
slurm_18_08-munge-debuginfo-18.08.9-3.14.1
slurm_18_08-node-18.08.9-3.14.1
slurm_18_08-node-debuginfo-18.08.9-3.14.1
slurm_18_08-pam_slurm-18.08.9-3.14.1
slurm_18_08-pam_slurm-debuginfo-18.08.9-3.14.1
slurm_18_08-plugins-18.08.9-3.14.1
slurm_18_08-plugins-debuginfo-18.08.9-3.14.1
slurm_18_08-slurmdbd-18.08.9-3.14.1
slurm_18_08-slurmdbd-debuginfo-18.08.9-3.14.1
slurm_18_08-sql-18.08.9-3.14.1
slurm_18_08-sql-debuginfo-18.08.9-3.14.1
slurm_18_08-torque-18.08.9-3.14.1
slurm_18_08-torque-debuginfo-18.08.9-3.14.1


References:

https://www.suse.com/security/cve/CVE-2021-31215.html
https://bugzilla.suse.com/1186024
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung