Security update for slurm

Announcement ID: SUSE-SU-2020:2601-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-19727 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-19727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-12693 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2020-12693 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPC Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for slurm fixes the following issues:

  • Fix Authentication Bypass when Message Aggregation is enabled CVE-2020-12693 This fixes and issue where authentication could be bypassed via an alternate path or channel when message Aggregation was enabled. A race condition allowed a user to launch a process as an arbitrary user. Add: Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-12693.patch (CVE-2020-12693, bsc#1172004).
  • Remove unneeded build dependency to postgresql-devel.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPC Module 12
    zypper in -t patch SUSE-SLE-Module-HPC-12-2020-2601=1

Package List:

  • HPC Module 12 (aarch64 x86_64)
    • slurm-torque-17.02.11-6.44.1
    • slurm-auth-none-17.02.11-6.44.1
    • slurm-debugsource-17.02.11-6.44.1
    • slurm-slurmdbd-17.02.11-6.44.1
    • perl-slurm-debuginfo-17.02.11-6.44.1
    • slurm-slurmdb-direct-17.02.11-6.44.1
    • slurm-plugins-debuginfo-17.02.11-6.44.1
    • slurm-devel-17.02.11-6.44.1
    • slurm-sql-17.02.11-6.44.1
    • slurm-pam_slurm-debuginfo-17.02.11-6.44.1
    • slurm-slurmdbd-debuginfo-17.02.11-6.44.1
    • libslurm31-17.02.11-6.44.1
    • perl-slurm-17.02.11-6.44.1
    • libpmi0-17.02.11-6.44.1
    • slurm-lua-17.02.11-6.44.1
    • slurm-sched-wiki-17.02.11-6.44.1
    • libpmi0-debuginfo-17.02.11-6.44.1
    • slurm-debuginfo-17.02.11-6.44.1
    • slurm-17.02.11-6.44.1
    • slurm-doc-17.02.11-6.44.1
    • slurm-sql-debuginfo-17.02.11-6.44.1
    • libslurm31-debuginfo-17.02.11-6.44.1
    • slurm-munge-debuginfo-17.02.11-6.44.1
    • slurm-munge-17.02.11-6.44.1
    • slurm-auth-none-debuginfo-17.02.11-6.44.1
    • slurm-lua-debuginfo-17.02.11-6.44.1
    • slurm-config-17.02.11-6.44.1
    • slurm-torque-debuginfo-17.02.11-6.44.1
    • slurm-plugins-17.02.11-6.44.1
    • slurm-pam_slurm-17.02.11-6.44.1

References: