exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6458-1

Ubuntu Security Notice USN-6458-1
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6458-1 - It was discovered that Slurm did not properly handle credential management, which could allow an unprivileged user to impersonate the SlurmUser account. An attacker could possibly use this issue to execute arbitrary code as the root user. It was discovered that Slurm did not properly handle access control when dealing with RPC traffic through PMI2 and PMIx, which could allow an unprivileged user to send data to an arbitrary unix socket in the host. An attacker could possibly use this issue to execute arbitrary code as the root user.

tags | advisory, arbitrary, root
systems | linux, unix, ubuntu
advisories | CVE-2022-29500, CVE-2022-29501, CVE-2022-29502
SHA-256 | fd8be9a6e4a0f304eeeaae3e16f54de466dd929852f00ffb10c2647f58340c01

Ubuntu Security Notice USN-6458-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6458-1
October 30, 2023

slurm-llnl, slurm-wlm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS (Available with Ubuntu Pro)
- Ubuntu 20.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Slurm.

Software Description:
- slurm-wlm: Simple Linux Utility for Resource Management
- slurm-llnl: Simple Linux Utility for Resource Management

Details:

It was discovered that Slurm did not properly handle credential
management, which could allow an unprivileged user to impersonate the
SlurmUser account. An attacker could possibly use this issue to execute
arbitrary code as the root user. (CVE-2022-29500)

It was discovered that Slurm did not properly handle access control when
dealing with RPC traffic through PMI2 and PMIx, which could allow an
unprivileged user to send data to an arbitrary unix socket in the host.
An attacker could possibly use this issue to execute arbitrary code as
the root user. (CVE-2022-29501)

It was discovered that Slurm did not properly handle validation logic when
processing input and output data with the srun client, which could lead to
the interception of process I/O. An attacker could possibly use this issue
to expose sensitive information or execute arbitrary code. This issue only
affected Ubuntu 22.04 LTS. (CVE-2022-29502)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS (Available with Ubuntu Pro):
libpam-slurm 21.08.5-2ubuntu1+esm1
libpmi0 21.08.5-2ubuntu1+esm1
libpmi2-0 21.08.5-2ubuntu1+esm1
libslurm-perl 21.08.5-2ubuntu1+esm1
libslurm37 21.08.5-2ubuntu1+esm1
libslurmdb-perl 21.08.5-2ubuntu1+esm1
slurm-client 21.08.5-2ubuntu1+esm1
slurm-wlm 21.08.5-2ubuntu1+esm1
slurm-wlm-basic-plugins 21.08.5-2ubuntu1+esm1
slurmctld 21.08.5-2ubuntu1+esm1
slurmd 21.08.5-2ubuntu1+esm1
slurmdbd 21.08.5-2ubuntu1+esm1
slurmrestd 21.08.5-2ubuntu1+esm1

Ubuntu 20.04 LTS (Available with Ubuntu Pro):
libpam-slurm 19.05.5-1ubuntu0.1~esm2
libpmi0 19.05.5-1ubuntu0.1~esm2
libpmi2-0 19.05.5-1ubuntu0.1~esm2
libslurm-perl 19.05.5-1ubuntu0.1~esm2
libslurm34 19.05.5-1ubuntu0.1~esm2
libslurmdb-perl 19.05.5-1ubuntu0.1~esm2
slurm-client 19.05.5-1ubuntu0.1~esm2
slurm-wlm 19.05.5-1ubuntu0.1~esm2
slurm-wlm-basic-plugins 19.05.5-1ubuntu0.1~esm2
slurmctld 19.05.5-1ubuntu0.1~esm2
slurmd 19.05.5-1ubuntu0.1~esm2
slurmdbd 19.05.5-1ubuntu0.1~esm2

After a standard system update you need to restart Slurm to make all the
necessary changes.

References:
https://ubuntu.com/security/notices/USN-6458-1
CVE-2022-29500, CVE-2022-29501, CVE-2022-29502

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    0 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close