Debian DLA-2886-1 : slurm-llnl - LTS security update

critical Nessus Plugin ID 156773

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2886 advisory.

- SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection. (CVE-2019-12838)

- Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user. (CVE-2020-12693)

- Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.
(CVE-2020-27745)

- SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.
(CVE-2021-31215)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the slurm-llnl packages.

For Debian 9 stretch, these problems have been fixed in version 16.05.9-1+deb9u5.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931880

https://security-tracker.debian.org/tracker/source-package/slurm-llnl

https://www.debian.org/lts/security/2022/dla-2886

https://security-tracker.debian.org/tracker/CVE-2019-12838

https://security-tracker.debian.org/tracker/CVE-2020-12693

https://security-tracker.debian.org/tracker/CVE-2020-27745

https://security-tracker.debian.org/tracker/CVE-2021-31215

https://packages.debian.org/source/stretch/slurm-llnl

Plugin Details

Severity: Critical

ID: 156773

File Name: debian_DLA-2886.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/17/2022

Updated: 11/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12838

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-27745

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libpam-slurm, p-cpe:/a:debian:debian_linux:libpmi0, p-cpe:/a:debian:debian_linux:libpmi0-dbg, p-cpe:/a:debian:debian_linux:libpmi0-dev, p-cpe:/a:debian:debian_linux:libpmi2-0, p-cpe:/a:debian:debian_linux:libpmi2-0-dbg, p-cpe:/a:debian:debian_linux:libpmi2-0-dev, p-cpe:/a:debian:debian_linux:libslurm-dev, p-cpe:/a:debian:debian_linux:libslurm-perl, p-cpe:/a:debian:debian_linux:libslurm30, p-cpe:/a:debian:debian_linux:libslurm30-dbg, p-cpe:/a:debian:debian_linux:libslurmdb-dev, p-cpe:/a:debian:debian_linux:libslurmdb-perl, p-cpe:/a:debian:debian_linux:libslurmdb30, p-cpe:/a:debian:debian_linux:libslurmdb30-dbg, p-cpe:/a:debian:debian_linux:slurm-client, p-cpe:/a:debian:debian_linux:slurm-client-dbg, p-cpe:/a:debian:debian_linux:slurm-client-emulator, p-cpe:/a:debian:debian_linux:slurm-llnl, p-cpe:/a:debian:debian_linux:slurm-llnl-slurmdbd, p-cpe:/a:debian:debian_linux:slurm-wlm, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins-dbg, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-doc, p-cpe:/a:debian:debian_linux:slurm-wlm-emulator, p-cpe:/a:debian:debian_linux:slurm-wlm-torque, p-cpe:/a:debian:debian_linux:slurmctld, p-cpe:/a:debian:debian_linux:slurmctld-dbg, p-cpe:/a:debian:debian_linux:slurmd, p-cpe:/a:debian:debian_linux:slurmd-dbg, p-cpe:/a:debian:debian_linux:slurmdbd, p-cpe:/a:debian:debian_linux:slurmdbd-dbg, p-cpe:/a:debian:debian_linux:sview, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2022

Vulnerability Publication Date: 7/11/2019

Reference Information

CVE: CVE-2019-12838, CVE-2020-12693, CVE-2020-27745, CVE-2021-31215