openSUSE Security Update: Security update for slurm_18_08
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:1468-1
Rating:             moderate
References:         #1172004 
Cross-References:   CVE-2020-12693
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for slurm_18_08 fixes the following issues:

   - Fix Authentication Bypass when Message Aggregation is enabled
     CVE-2020-12693 This fixes and issue where authentication could be
     bypassed via an alternate path or channel when message Aggregation was
     enabled. A race condition allowed a user to launch a process as an
     arbitrary user. (CVE-2020-12693, bsc#1172004). Add:
   Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
     3.patch
   - Remove unneeded build dependency to postgresql-devel.

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2020-1468=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      libpmi0-18.08.9-lp152.2.1
      libpmi0-debuginfo-18.08.9-lp152.2.1
      libslurm33-18.08.9-lp152.2.1
      libslurm33-debuginfo-18.08.9-lp152.2.1
      perl-slurm-18.08.9-lp152.2.1
      perl-slurm-debuginfo-18.08.9-lp152.2.1
      slurm-18.08.9-lp152.2.1
      slurm-auth-none-18.08.9-lp152.2.1
      slurm-auth-none-debuginfo-18.08.9-lp152.2.1
      slurm-config-18.08.9-lp152.2.1
      slurm-config-man-18.08.9-lp152.2.1
      slurm-cray-18.08.9-lp152.2.1
      slurm-cray-debuginfo-18.08.9-lp152.2.1
      slurm-debuginfo-18.08.9-lp152.2.1
      slurm-debugsource-18.08.9-lp152.2.1
      slurm-devel-18.08.9-lp152.2.1
      slurm-doc-18.08.9-lp152.2.1
      slurm-hdf5-18.08.9-lp152.2.1
      slurm-hdf5-debuginfo-18.08.9-lp152.2.1
      slurm-lua-18.08.9-lp152.2.1
      slurm-lua-debuginfo-18.08.9-lp152.2.1
      slurm-munge-18.08.9-lp152.2.1
      slurm-munge-debuginfo-18.08.9-lp152.2.1
      slurm-node-18.08.9-lp152.2.1
      slurm-node-debuginfo-18.08.9-lp152.2.1
      slurm-openlava-18.08.9-lp152.2.1
      slurm-pam_slurm-18.08.9-lp152.2.1
      slurm-pam_slurm-debuginfo-18.08.9-lp152.2.1
      slurm-plugins-18.08.9-lp152.2.1
      slurm-plugins-debuginfo-18.08.9-lp152.2.1
      slurm-seff-18.08.9-lp152.2.1
      slurm-sjstat-18.08.9-lp152.2.1
      slurm-slurmdbd-18.08.9-lp152.2.1
      slurm-slurmdbd-debuginfo-18.08.9-lp152.2.1
      slurm-sql-18.08.9-lp152.2.1
      slurm-sql-debuginfo-18.08.9-lp152.2.1
      slurm-sview-18.08.9-lp152.2.1
      slurm-sview-debuginfo-18.08.9-lp152.2.1
      slurm-torque-18.08.9-lp152.2.1
      slurm-torque-debuginfo-18.08.9-lp152.2.1
      slurm-webdoc-18.08.9-lp152.2.1


References:

   https://www.suse.com/security/cve/CVE-2020-12693.html
   https://bugzilla.suse.com/1172004

-- 

openSUSE: 2020:1468-1: moderate: slurm_18_08

September 19, 2020
An update that fixes one vulnerability is now available.

Description

This update for slurm_18_08 fixes the following issues: - Fix Authentication Bypass when Message Aggregation is enabled CVE-2020-12693 This fixes and issue where authentication could be bypassed via an alternate path or channel when message Aggregation was enabled. A race condition allowed a user to launch a process as an arbitrary user. (CVE-2020-12693, bsc#1172004). Add: Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269 3.patch - Remove unneeded build dependency to postgresql-devel. This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2020-1468=1


Package List

- openSUSE Leap 15.2 (x86_64): libpmi0-18.08.9-lp152.2.1 libpmi0-debuginfo-18.08.9-lp152.2.1 libslurm33-18.08.9-lp152.2.1 libslurm33-debuginfo-18.08.9-lp152.2.1 perl-slurm-18.08.9-lp152.2.1 perl-slurm-debuginfo-18.08.9-lp152.2.1 slurm-18.08.9-lp152.2.1 slurm-auth-none-18.08.9-lp152.2.1 slurm-auth-none-debuginfo-18.08.9-lp152.2.1 slurm-config-18.08.9-lp152.2.1 slurm-config-man-18.08.9-lp152.2.1 slurm-cray-18.08.9-lp152.2.1 slurm-cray-debuginfo-18.08.9-lp152.2.1 slurm-debuginfo-18.08.9-lp152.2.1 slurm-debugsource-18.08.9-lp152.2.1 slurm-devel-18.08.9-lp152.2.1 slurm-doc-18.08.9-lp152.2.1 slurm-hdf5-18.08.9-lp152.2.1 slurm-hdf5-debuginfo-18.08.9-lp152.2.1 slurm-lua-18.08.9-lp152.2.1 slurm-lua-debuginfo-18.08.9-lp152.2.1 slurm-munge-18.08.9-lp152.2.1 slurm-munge-debuginfo-18.08.9-lp152.2.1 slurm-node-18.08.9-lp152.2.1 slurm-node-debuginfo-18.08.9-lp152.2.1 slurm-openlava-18.08.9-lp152.2.1 slurm-pam_slurm-18.08.9-lp152.2.1 slurm-pam_slurm-debuginfo-18.08.9-lp152.2.1 slurm-plugins-18.08.9-lp152.2.1 slurm-plugins-debuginfo-18.08.9-lp152.2.1 slurm-seff-18.08.9-lp152.2.1 slurm-sjstat-18.08.9-lp152.2.1 slurm-slurmdbd-18.08.9-lp152.2.1 slurm-slurmdbd-debuginfo-18.08.9-lp152.2.1 slurm-sql-18.08.9-lp152.2.1 slurm-sql-debuginfo-18.08.9-lp152.2.1 slurm-sview-18.08.9-lp152.2.1 slurm-sview-debuginfo-18.08.9-lp152.2.1 slurm-torque-18.08.9-lp152.2.1 slurm-torque-debuginfo-18.08.9-lp152.2.1 slurm-webdoc-18.08.9-lp152.2.1


References

https://www.suse.com/security/cve/CVE-2020-12693.html https://bugzilla.suse.com/1172004--


Severity
Announcement ID: openSUSE-SU-2020:1468-1
Rating: moderate
Affected Products: openSUSE Leap 15.2

Related News