Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in slurm_20_11
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in slurm_20_11
ID: SUSE-SU-2021:1789-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for HPC 12
Datum: Do, 27. Mai 2021, 22:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31215
Applikationen: slurm

Originalnachricht


SUSE Security Update: Security update for slurm_20_11
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1789-1
Rating: important
References: #1186024
Cross-References: CVE-2021-31215
CVSS scores:
CVE-2021-31215 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2021-31215 (SUSE): 8.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Affected Products:
SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm_20_11 fixes the following issues:

- Udpate to 20.02.7:
- CVE-2021-31215: remote code execution as SlurmUser because of a
PrologSlurmctld or EpilogSlurmctld script leads to environment
mishandling (bsc#1186024)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for HPC 12:

zypper in -t patch SUSE-SLE-Module-HPC-12-2021-1789=1



Package List:

- SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):

libnss_slurm2_20_02-20.02.7-3.11.1
libnss_slurm2_20_02-debuginfo-20.02.7-3.11.1
libpmi0_20_02-20.02.7-3.11.1
libpmi0_20_02-debuginfo-20.02.7-3.11.1
libslurm35-20.02.7-3.11.1
libslurm35-debuginfo-20.02.7-3.11.1
perl-slurm_20_02-20.02.7-3.11.1
perl-slurm_20_02-debuginfo-20.02.7-3.11.1
slurm_20_02-20.02.7-3.11.1
slurm_20_02-auth-none-20.02.7-3.11.1
slurm_20_02-auth-none-debuginfo-20.02.7-3.11.1
slurm_20_02-config-20.02.7-3.11.1
slurm_20_02-config-man-20.02.7-3.11.1
slurm_20_02-debuginfo-20.02.7-3.11.1
slurm_20_02-debugsource-20.02.7-3.11.1
slurm_20_02-devel-20.02.7-3.11.1
slurm_20_02-doc-20.02.7-3.11.1
slurm_20_02-lua-20.02.7-3.11.1
slurm_20_02-lua-debuginfo-20.02.7-3.11.1
slurm_20_02-munge-20.02.7-3.11.1
slurm_20_02-munge-debuginfo-20.02.7-3.11.1
slurm_20_02-node-20.02.7-3.11.1
slurm_20_02-node-debuginfo-20.02.7-3.11.1
slurm_20_02-pam_slurm-20.02.7-3.11.1
slurm_20_02-pam_slurm-debuginfo-20.02.7-3.11.1
slurm_20_02-plugins-20.02.7-3.11.1
slurm_20_02-plugins-debuginfo-20.02.7-3.11.1
slurm_20_02-slurmdbd-20.02.7-3.11.1
slurm_20_02-slurmdbd-debuginfo-20.02.7-3.11.1
slurm_20_02-sql-20.02.7-3.11.1
slurm_20_02-sql-debuginfo-20.02.7-3.11.1
slurm_20_02-sview-20.02.7-3.11.1
slurm_20_02-sview-debuginfo-20.02.7-3.11.1
slurm_20_02-torque-20.02.7-3.11.1
slurm_20_02-torque-debuginfo-20.02.7-3.11.1


References:

https://www.suse.com/security/cve/CVE-2021-31215.html
https://bugzilla.suse.com/1186024
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung