Security update for slurm_18_08

Announcement ID: SUSE-SU-2021:1788-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-31215 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-31215 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPC Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for slurm_18_08 fixes the following issues:

  • CVE-2021-31215: remote code execution as SlurmUser because of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling (bsc#1186024)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPC Module 12
    zypper in -t patch SUSE-SLE-Module-HPC-12-2021-1788=1

Package List:

  • HPC Module 12 (aarch64 x86_64)
    • slurm_18_08-plugins-18.08.9-3.14.1
    • slurm_18_08-18.08.9-3.14.1
    • slurm_18_08-node-18.08.9-3.14.1
    • slurm_18_08-lua-18.08.9-3.14.1
    • slurm_18_08-torque-debuginfo-18.08.9-3.14.1
    • slurm_18_08-pam_slurm-debuginfo-18.08.9-3.14.1
    • slurm_18_08-pam_slurm-18.08.9-3.14.1
    • slurm_18_08-auth-none-18.08.9-3.14.1
    • slurm_18_08-debugsource-18.08.9-3.14.1
    • perl-slurm_18_08-18.08.9-3.14.1
    • slurm_18_08-doc-18.08.9-3.14.1
    • libslurm33-18.08.9-3.14.1
    • slurm_18_08-debuginfo-18.08.9-3.14.1
    • slurm_18_08-slurmdbd-debuginfo-18.08.9-3.14.1
    • libpmi0_18_08-18.08.9-3.14.1
    • slurm_18_08-lua-debuginfo-18.08.9-3.14.1
    • slurm_18_08-slurmdbd-18.08.9-3.14.1
    • slurm_18_08-auth-none-debuginfo-18.08.9-3.14.1
    • slurm_18_08-devel-18.08.9-3.14.1
    • slurm_18_08-node-debuginfo-18.08.9-3.14.1
    • libslurm33-debuginfo-18.08.9-3.14.1
    • slurm_18_08-sql-debuginfo-18.08.9-3.14.1
    • slurm_18_08-sql-18.08.9-3.14.1
    • slurm_18_08-munge-18.08.9-3.14.1
    • libpmi0_18_08-debuginfo-18.08.9-3.14.1
    • perl-slurm_18_08-debuginfo-18.08.9-3.14.1
    • slurm_18_08-torque-18.08.9-3.14.1
    • slurm_18_08-plugins-debuginfo-18.08.9-3.14.1
    • slurm_18_08-munge-debuginfo-18.08.9-3.14.1
    • slurm_18_08-config-18.08.9-3.14.1

References: