Debian DSA-5166-1 : slurm-wlm - security update

high Nessus Plugin ID 162415

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5166 advisory.

- SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure.
(CVE-2022-29500)

- SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution. (CVE-2022-29501)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the slurm-wlm packages.

For the stable distribution (bullseye), these problems have been fixed in version 20.11.7+really20.11.4-2+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010633

https://security-tracker.debian.org/tracker/source-package/slurm-wlm

https://www.debian.org/security/2022/dsa-5166

https://security-tracker.debian.org/tracker/CVE-2022-29500

https://security-tracker.debian.org/tracker/CVE-2022-29501

https://packages.debian.org/source/bullseye/slurm-wlm

Plugin Details

Severity: High

ID: 162415

File Name: debian_DSA-5166.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/21/2022

Updated: 6/21/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-29501

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libpam-slurm, p-cpe:/a:debian:debian_linux:libpam-slurm-adopt, p-cpe:/a:debian:debian_linux:libpmi0, p-cpe:/a:debian:debian_linux:libpmi0-dev, p-cpe:/a:debian:debian_linux:libpmi2-0, p-cpe:/a:debian:debian_linux:libpmi2-0-dev, p-cpe:/a:debian:debian_linux:libslurm-dev, p-cpe:/a:debian:debian_linux:libslurm-perl, p-cpe:/a:debian:debian_linux:libslurm36, p-cpe:/a:debian:debian_linux:libslurmdb-perl, p-cpe:/a:debian:debian_linux:slurm-client, p-cpe:/a:debian:debian_linux:slurm-client-emulator, p-cpe:/a:debian:debian_linux:slurm-wlm, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-doc, p-cpe:/a:debian:debian_linux:slurm-wlm-emulator, p-cpe:/a:debian:debian_linux:slurm-wlm-torque, p-cpe:/a:debian:debian_linux:slurmctld, p-cpe:/a:debian:debian_linux:slurmd, p-cpe:/a:debian:debian_linux:slurmdbd, p-cpe:/a:debian:debian_linux:slurmrestd, p-cpe:/a:debian:debian_linux:sview, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/20/2022

Vulnerability Publication Date: 5/5/2022

Reference Information

CVE: CVE-2022-29500, CVE-2022-29501