SUSE Security Update: Security update for slurm_18_08
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2599-1
Rating:             moderate
References:         #1172004 
Cross-References:   CVE-2020-12693
Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for slurm_18_08 fixes the following issues:

   - Fix Authentication Bypass when Message Aggregation is enabled
     CVE-2020-12693 This fixes and issue where authentication could be
     bypassed via an alternate path or channel when message Aggregation was
     enabled. A race condition allowed a user to launch a process as an
     arbitrary user. (CVE-2020-12693, bsc#1172004). Add:
   Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
     3.patch
   - Remove unneeded build dependency to postgresql-devel.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1



Package List:

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libpmi0_18_08-18.08.9-1.8.2
      libpmi0_18_08-debuginfo-18.08.9-1.8.2
      libslurm33-18.08.9-1.8.2
      libslurm33-debuginfo-18.08.9-1.8.2
      perl-slurm_18_08-18.08.9-1.8.2
      perl-slurm_18_08-debuginfo-18.08.9-1.8.2
      slurm_18_08-18.08.9-1.8.2
      slurm_18_08-auth-none-18.08.9-1.8.2
      slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2
      slurm_18_08-config-18.08.9-1.8.2
      slurm_18_08-debuginfo-18.08.9-1.8.2
      slurm_18_08-debugsource-18.08.9-1.8.2
      slurm_18_08-devel-18.08.9-1.8.2
      slurm_18_08-doc-18.08.9-1.8.2
      slurm_18_08-lua-18.08.9-1.8.2
      slurm_18_08-lua-debuginfo-18.08.9-1.8.2
      slurm_18_08-munge-18.08.9-1.8.2
      slurm_18_08-munge-debuginfo-18.08.9-1.8.2
      slurm_18_08-node-18.08.9-1.8.2
      slurm_18_08-node-debuginfo-18.08.9-1.8.2
      slurm_18_08-pam_slurm-18.08.9-1.8.2
      slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2
      slurm_18_08-plugins-18.08.9-1.8.2
      slurm_18_08-plugins-debuginfo-18.08.9-1.8.2
      slurm_18_08-slurmdbd-18.08.9-1.8.2
      slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2
      slurm_18_08-sql-18.08.9-1.8.2
      slurm_18_08-sql-debuginfo-18.08.9-1.8.2
      slurm_18_08-torque-18.08.9-1.8.2
      slurm_18_08-torque-debuginfo-18.08.9-1.8.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libpmi0_18_08-18.08.9-1.8.2
      libpmi0_18_08-debuginfo-18.08.9-1.8.2
      libslurm33-18.08.9-1.8.2
      libslurm33-debuginfo-18.08.9-1.8.2
      perl-slurm_18_08-18.08.9-1.8.2
      perl-slurm_18_08-debuginfo-18.08.9-1.8.2
      slurm_18_08-18.08.9-1.8.2
      slurm_18_08-auth-none-18.08.9-1.8.2
      slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2
      slurm_18_08-config-18.08.9-1.8.2
      slurm_18_08-debuginfo-18.08.9-1.8.2
      slurm_18_08-debugsource-18.08.9-1.8.2
      slurm_18_08-devel-18.08.9-1.8.2
      slurm_18_08-doc-18.08.9-1.8.2
      slurm_18_08-lua-18.08.9-1.8.2
      slurm_18_08-lua-debuginfo-18.08.9-1.8.2
      slurm_18_08-munge-18.08.9-1.8.2
      slurm_18_08-munge-debuginfo-18.08.9-1.8.2
      slurm_18_08-node-18.08.9-1.8.2
      slurm_18_08-node-debuginfo-18.08.9-1.8.2
      slurm_18_08-pam_slurm-18.08.9-1.8.2
      slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2
      slurm_18_08-plugins-18.08.9-1.8.2
      slurm_18_08-plugins-debuginfo-18.08.9-1.8.2
      slurm_18_08-slurmdbd-18.08.9-1.8.2
      slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2
      slurm_18_08-sql-18.08.9-1.8.2
      slurm_18_08-sql-debuginfo-18.08.9-1.8.2
      slurm_18_08-torque-18.08.9-1.8.2
      slurm_18_08-torque-debuginfo-18.08.9-1.8.2


References:

   https://www.suse.com/security/cve/CVE-2020-12693.html
   https://bugzilla.suse.com/1172004

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2599-1 moderate: slurm_18_08

September 10, 2020
An update that fixes one vulnerability is now available

Summary

This update for slurm_18_08 fixes the following issues: - Fix Authentication Bypass when Message Aggregation is enabled CVE-2020-12693 This fixes and issue where authentication could be bypassed via an alternate path or channel when message Aggregation was enabled. A race condition allowed a user to launch a process as an arbitrary user. (CVE-2020-12693, bsc#1172004). Add: Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269 3.patch - Remove unneeded build dependency to postgresql-devel. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1 Package List: - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): libpmi0_18_08-18.08.9-1.8.2 libpmi0_18_08-debuginfo-18.08.9-1.8.2 libslurm33-18.08.9-1.8.2 libslurm33-debuginfo-18.08.9-1.8.2 perl-slurm_18_08-18.08.9-1.8.2 perl-slurm_18_08-debuginfo-18.08.9-1.8.2 slurm_18_08-18.08.9-1.8.2 slurm_18_08-auth-none-18.08.9-1.8.2 slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2 slurm_18_08-config-18.08.9-1.8.2 slurm_18_08-debuginfo-18.08.9-1.8.2 slurm_18_08-debugsource-18.08.9-1.8.2 slurm_18_08-devel-18.08.9-1.8.2 slurm_18_08-doc-18.08.9-1.8.2 slurm_18_08-lua-18.08.9-1.8.2 slurm_18_08-lua-debuginfo-18.08.9-1.8.2 slurm_18_08-munge-18.08.9-1.8.2 slurm_18_08-munge-debuginfo-18.08.9-1.8.2 slurm_18_08-node-18.08.9-1.8.2 slurm_18_08-node-debuginfo-18.08.9-1.8.2 slurm_18_08-pam_slurm-18.08.9-1.8.2 slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2 slurm_18_08-plugins-18.08.9-1.8.2 slurm_18_08-plugins-debuginfo-18.08.9-1.8.2 slurm_18_08-slurmdbd-18.08.9-1.8.2 slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2 slurm_18_08-sql-18.08.9-1.8.2 slurm_18_08-sql-debuginfo-18.08.9-1.8.2 slurm_18_08-torque-18.08.9-1.8.2 slurm_18_08-torque-debuginfo-18.08.9-1.8.2 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): libpmi0_18_08-18.08.9-1.8.2 libpmi0_18_08-debuginfo-18.08.9-1.8.2 libslurm33-18.08.9-1.8.2 libslurm33-debuginfo-18.08.9-1.8.2 perl-slurm_18_08-18.08.9-1.8.2 perl-slurm_18_08-debuginfo-18.08.9-1.8.2 slurm_18_08-18.08.9-1.8.2 slurm_18_08-auth-none-18.08.9-1.8.2 slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2 slurm_18_08-config-18.08.9-1.8.2 slurm_18_08-debuginfo-18.08.9-1.8.2 slurm_18_08-debugsource-18.08.9-1.8.2 slurm_18_08-devel-18.08.9-1.8.2 slurm_18_08-doc-18.08.9-1.8.2 slurm_18_08-lua-18.08.9-1.8.2 slurm_18_08-lua-debuginfo-18.08.9-1.8.2 slurm_18_08-munge-18.08.9-1.8.2 slurm_18_08-munge-debuginfo-18.08.9-1.8.2 slurm_18_08-node-18.08.9-1.8.2 slurm_18_08-node-debuginfo-18.08.9-1.8.2 slurm_18_08-pam_slurm-18.08.9-1.8.2 slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2 slurm_18_08-plugins-18.08.9-1.8.2 slurm_18_08-plugins-debuginfo-18.08.9-1.8.2 slurm_18_08-slurmdbd-18.08.9-1.8.2 slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2 slurm_18_08-sql-18.08.9-1.8.2 slurm_18_08-sql-debuginfo-18.08.9-1.8.2 slurm_18_08-torque-18.08.9-1.8.2 slurm_18_08-torque-debuginfo-18.08.9-1.8.2

References

#1172004

Cross- CVE-2020-12693

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-12693.html

https://bugzilla.suse.com/1172004

Severity
Announcement ID: SUSE-SU-2020:2599-1
Rating: moderate

Related News