what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4781-2

Ubuntu Security Notice USN-4781-2
Posted Feb 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4781-2 - USN-4781-1 fixed several vulnerabilities in Slurm. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Slurm incorrectly handled certain messages between the daemon and the user. An attacker could possibly use this issue to assume control of an arbitrary file on the system. This issue only affected Ubuntu 16.04 ESM.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-10030, CVE-2017-15566, CVE-2018-10995, CVE-2018-7033, CVE-2019-6438, CVE-2020-12693, CVE-2020-27745, CVE-2020-27746, CVE-2021-31215
SHA-256 | 59515a2b771f58c345614b48a32221dcb6959e15bd4041dfd89c08c06148282c

Ubuntu Security Notice USN-4781-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4781-2
February 01, 2023

slurm-llnl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Slurm.

Software Description:
- slurm-llnl: Simple Linux Utility for Resource Management

Details:

USN-4781-1 fixed several vulnerabilities in Slurm. This update provides
the corresponding updates for Ubuntu 14.04 ESM (CVE-2016-10030) and
Ubuntu 16.04 ESM (CVE-2018-10995).

Original advisory details:

It was discovered that Slurm incorrectly handled certain messages
between the daemon and the user. An attacker could possibly use this
issue to assume control of an arbitrary file on the system. This
issue only affected Ubuntu 16.04 ESM.
(CVE-2016-10030)

It was discovered that Slurm mishandled SPANK environment variables.
An attacker could possibly use this issue to gain elevated privileges.
This issue only affected Ubuntu 16.04 ESM. (CVE-2017-15566)

It was discovered that Slurm mishandled certain SQL queries. A local
attacker could use this issue to gain elevated privileges. This
issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 ESM. (CVE-2018-7033)

It was discovered that Slurm mishandled user names and group ids. A local
attacker could use this issue to gain administrative privileges.
This issue only affected Ubuntu 14.04 ESM and Ubuntu 18.04 ESM.
(CVE-2018-10995)

It was discovered that Slurm mishandled 23-bit systems. A local attacker
could use this to gain administrative privileges. This issue only affected
Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 ESM. (CVE-2019-6438)

It was discovered that Slurm incorrectly handled certain inputs
when Message Aggregation is enabled. An attacker could possibly
use this issue to launch a process as an arbitrary user.
This issue only affected Ubuntu 16.04 ESM, Ubuntu 18.04 ESM
and Ubuntu 20.04 ESM. (CVE-2020-12693)

It was discovered that Slurm incorrectly handled certain RPC inputs.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 18.04 ESM and Ubuntu 20.04 ESM.
(CVE-2020-27745)

Jonas Stare discovered that Slurm exposes sensitive information related
to the X protocol. An attacker could possibly use this issue to obtain
a graphical session from an arbitrary user. This issue only affected
Ubuntu 18.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-27746)

It was discovered that Slurm incorrectly handled environment parameters.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2021-31215)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
libpam-slurm 15.08.7-1ubuntu0.1~esm5
libpmi0 15.08.7-1ubuntu0.1~esm5
libslurm-perl 15.08.7-1ubuntu0.1~esm5
libslurm29 15.08.7-1ubuntu0.1~esm5
libslurmdb-perl 15.08.7-1ubuntu0.1~esm5
libslurmdb29 15.08.7-1ubuntu0.1~esm5
slurm-client 15.08.7-1ubuntu0.1~esm5
slurm-client-emulator 15.08.7-1ubuntu0.1~esm5
slurm-llnl 15.08.7-1ubuntu0.1~esm5
slurm-llnl-slurmdbd 15.08.7-1ubuntu0.1~esm5
slurm-wlm 15.08.7-1ubuntu0.1~esm5
slurm-wlm-basic-plugins 15.08.7-1ubuntu0.1~esm5
slurm-wlm-emulator 15.08.7-1ubuntu0.1~esm5
slurm-wlm-torque 15.08.7-1ubuntu0.1~esm5
slurmctld 15.08.7-1ubuntu0.1~esm5
slurmd 15.08.7-1ubuntu0.1~esm5
slurmdbd 15.08.7-1ubuntu0.1~esm5
sview 15.08.7-1ubuntu0.1~esm5

Ubuntu 14.04 ESM:
libpam-slurm 2.6.5-1ubuntu0.1~esm6
libpmi0 2.6.5-1ubuntu0.1~esm6
libslurm-perl 2.6.5-1ubuntu0.1~esm6
libslurm26 2.6.5-1ubuntu0.1~esm6
libslurmdb-perl 2.6.5-1ubuntu0.1~esm6
libslurmdb26 2.6.5-1ubuntu0.1~esm6
slurm-llnl 2.6.5-1ubuntu0.1~esm6
slurm-llnl-basic-plugins 2.6.5-1ubuntu0.1~esm6
slurm-llnl-slurmdbd 2.6.5-1ubuntu0.1~esm6
slurm-llnl-sview 2.6.5-1ubuntu0.1~esm6
slurm-llnl-torque 2.6.5-1ubuntu0.1~esm6

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4781-2
https://ubuntu.com/security/notices/USN-4781-1
CVE-2016-10030, CVE-2018-10995

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close