Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in pdsh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in pdsh
ID: SUSE-SU-2020:0434-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for HPC 12
Datum: Sa, 22. Februar 2020, 01:13
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10030
Applikationen: pdsh

Originalnachricht


SUSE Security Update: Security update for pdsh, slurm_18_08
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0434-1
Rating: moderate
References: #1018371 #1065697 #1085240 #1095508 #1123304
#1140709 #1155784 #1158709 #1158798 #1159692

Cross-References: CVE-2016-10030 CVE-2017-15566 CVE-2018-10995
CVE-2018-7033 CVE-2019-12838 CVE-2019-19727
CVE-2019-19728 CVE-2019-6438
Affected Products:
SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that solves 8 vulnerabilities and has two fixes
is now available.

Description:

This update for pdsh, slurm_18_08 fixes the following issues:

Slurm was included in the 18.08 release, as "slurm_18_08" package.
The
version 18.08.9 contains all recent security fixes, including:

- CVE-2019-19728: Fixed a privilege escalation with srun, where --uid
might have unintended side effects (bsc#1159692).
- CVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).

pdsh was updated to:

- Add support for an alternative SLURM version when building the slurm
plugin.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for HPC 12:

zypper in -t patch SUSE-SLE-Module-HPC-12-2020-434=1



Package List:

- SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):

libpmi0_18_08-18.08.9-3.5.1
libpmi0_18_08-debuginfo-18.08.9-3.5.1
libslurm33-18.08.9-3.5.1
libslurm33-debuginfo-18.08.9-3.5.1
pdsh-2.33-7.18.1
pdsh-debuginfo-2.33-7.18.1
pdsh-debugsource-2.33-7.18.1
pdsh-dshgroup-2.33-7.18.1
pdsh-dshgroup-debuginfo-2.33-7.18.1
pdsh-genders-2.33-7.18.1
pdsh-genders-debuginfo-2.33-7.18.1
pdsh-machines-2.33-7.18.1
pdsh-machines-debuginfo-2.33-7.18.1
pdsh-netgroup-2.33-7.18.1
pdsh-netgroup-debuginfo-2.33-7.18.1
pdsh-slurm-2.33-7.18.1
pdsh-slurm-debuginfo-2.33-7.18.1
pdsh-slurm_18_08-2.33-7.18.1
pdsh-slurm_18_08-debuginfo-2.33-7.18.1
perl-slurm_18_08-18.08.9-3.5.1
perl-slurm_18_08-debuginfo-18.08.9-3.5.1
slurm_18_08-18.08.9-3.5.1
slurm_18_08-auth-none-18.08.9-3.5.1
slurm_18_08-auth-none-debuginfo-18.08.9-3.5.1
slurm_18_08-config-18.08.9-3.5.1
slurm_18_08-debuginfo-18.08.9-3.5.1
slurm_18_08-debugsource-18.08.9-3.5.1
slurm_18_08-devel-18.08.9-3.5.1
slurm_18_08-doc-18.08.9-3.5.1
slurm_18_08-lua-18.08.9-3.5.1
slurm_18_08-lua-debuginfo-18.08.9-3.5.1
slurm_18_08-munge-18.08.9-3.5.1
slurm_18_08-munge-debuginfo-18.08.9-3.5.1
slurm_18_08-node-18.08.9-3.5.1
slurm_18_08-node-debuginfo-18.08.9-3.5.1
slurm_18_08-pam_slurm-18.08.9-3.5.1
slurm_18_08-pam_slurm-debuginfo-18.08.9-3.5.1
slurm_18_08-plugins-18.08.9-3.5.1
slurm_18_08-plugins-debuginfo-18.08.9-3.5.1
slurm_18_08-slurmdbd-18.08.9-3.5.1
slurm_18_08-slurmdbd-debuginfo-18.08.9-3.5.1
slurm_18_08-sql-18.08.9-3.5.1
slurm_18_08-sql-debuginfo-18.08.9-3.5.1
slurm_18_08-torque-18.08.9-3.5.1
slurm_18_08-torque-debuginfo-18.08.9-3.5.1


References:

https://www.suse.com/security/cve/CVE-2016-10030.html
https://www.suse.com/security/cve/CVE-2017-15566.html
https://www.suse.com/security/cve/CVE-2018-10995.html
https://www.suse.com/security/cve/CVE-2018-7033.html
https://www.suse.com/security/cve/CVE-2019-12838.html
https://www.suse.com/security/cve/CVE-2019-19727.html
https://www.suse.com/security/cve/CVE-2019-19728.html
https://www.suse.com/security/cve/CVE-2019-6438.html
https://bugzilla.suse.com/1018371
https://bugzilla.suse.com/1065697
https://bugzilla.suse.com/1085240
https://bugzilla.suse.com/1095508
https://bugzilla.suse.com/1123304
https://bugzilla.suse.com/1140709
https://bugzilla.suse.com/1155784
https://bugzilla.suse.com/1158709
https://bugzilla.suse.com/1158798
https://bugzilla.suse.com/1159692

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung