Debian dsa-5609 : libpam-slurm - security update

critical Nessus Plugin ID 189725

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5609 advisory.

- An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. There is Improper Enforcement of Message Integrity During Transmission in a Communication Channel. This allows attackers to modify RPC traffic in a way that bypasses message hash checks. The fixed versions are 22.05.11, 23.02.7, and 23.11.1.
(CVE-2023-49933)

- An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. A NULL pointer dereference leads to denial of service. The fixed versions are 22.05.11, 23.02.7, and 23.11.1. (CVE-2023-49936)

- An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. Because of a double free, attackers can cause a denial of service or possibly execute arbitrary code. The fixed versions are 22.05.11, 23.02.7, and 23.11.1. (CVE-2023-49937)

- An issue was discovered in SchedMD Slurm 22.05.x and 23.02.x. There is Incorrect Access Control: an attacker can modified their extended group list that is used with the sbcast subsystem, and open files with an unauthorized set of extended groups. The fixed versions are 22.05.11 and 23.02.7. (CVE-2023-49938)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libpam-slurm packages.

See Also

https://security-tracker.debian.org/tracker/source-package/slurm-wlm

https://security-tracker.debian.org/tracker/CVE-2023-49933

https://security-tracker.debian.org/tracker/CVE-2023-49936

https://security-tracker.debian.org/tracker/CVE-2023-49937

https://security-tracker.debian.org/tracker/CVE-2023-49938

https://packages.debian.org/source/bookworm/slurm-wlm

Plugin Details

Severity: Critical

ID: 189725

File Name: debian_DSA-5609.nasl

Version: 1.0

Type: local

Agent: unix

Published: 1/28/2024

Updated: 1/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-49937

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libpam-slurm, p-cpe:/a:debian:debian_linux:libpam-slurm-adopt, p-cpe:/a:debian:debian_linux:libpmi0, p-cpe:/a:debian:debian_linux:libpmi0-dev, p-cpe:/a:debian:debian_linux:libpmi2-0, p-cpe:/a:debian:debian_linux:libpmi2-0-dev, p-cpe:/a:debian:debian_linux:libslurm-dev, p-cpe:/a:debian:debian_linux:libslurm-perl, p-cpe:/a:debian:debian_linux:libslurm38, p-cpe:/a:debian:debian_linux:libslurmdb-perl, p-cpe:/a:debian:debian_linux:slurm-client, p-cpe:/a:debian:debian_linux:slurm-client-emulator, p-cpe:/a:debian:debian_linux:slurm-wlm, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins, p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-doc, p-cpe:/a:debian:debian_linux:slurm-wlm-elasticsearch-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-elasticsearch-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-emulator, p-cpe:/a:debian:debian_linux:slurm-wlm-hdf5-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-hdf5-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-influxdb-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-influxdb-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-ipmi-plugins, p-cpe:/a:debian:debian_linux:slurm-wlm-ipmi-plugins-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-jwt-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-jwt-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-mysql-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-mysql-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-plugins, p-cpe:/a:debian:debian_linux:slurm-wlm-plugins-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-rrd-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-rrd-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-rsmi-plugin, p-cpe:/a:debian:debian_linux:slurm-wlm-rsmi-plugin-dev, p-cpe:/a:debian:debian_linux:slurm-wlm-torque, p-cpe:/a:debian:debian_linux:slurmctld, p-cpe:/a:debian:debian_linux:slurmd, p-cpe:/a:debian:debian_linux:slurmdbd, p-cpe:/a:debian:debian_linux:slurmrestd, p-cpe:/a:debian:debian_linux:sview, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/28/2024

Vulnerability Publication Date: 12/14/2023

Reference Information

CVE: CVE-2023-49933, CVE-2023-49936, CVE-2023-49937, CVE-2023-49938