SUSE 5024 Published by

A slurm security update has been released for openSUSE Leap 15.2.



opensuse-security-announce: openSUSE-SU-2020:2056-1: important: Security update for slurm


openSUSE Security Update: Security update for slurm
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:2056-1
Rating: important
References: #1173805 #1178890 #1178891
Cross-References: CVE-2020-27745 CVE-2020-27746
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for slurm fixes the following issues:

- Updated to 20.02.6:
* CVE-2020-27745: PMIx - fix potential buffer overflows from use of
unpackmem() (bsc#1178890).
* CVE-2020-27746: X11 forwarding - fix potential leak of the magic
cookie when sent as an argument to the xauth command (bsc#1178891).
* Added support for openPMIx (bsc#1173805).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-2056=1


Package List:

- openSUSE Leap 15.2 (x86_64):

libnss_slurm2-20.02.6-lp152.2.3.1
libnss_slurm2-debuginfo-20.02.6-lp152.2.3.1
libpmi0-20.02.6-lp152.2.3.1
libpmi0-debuginfo-20.02.6-lp152.2.3.1
libslurm35-20.02.6-lp152.2.3.1
libslurm35-debuginfo-20.02.6-lp152.2.3.1
perl-slurm-20.02.6-lp152.2.3.1
perl-slurm-debuginfo-20.02.6-lp152.2.3.1
slurm-20.02.6-lp152.2.3.1
slurm-auth-none-20.02.6-lp152.2.3.1
slurm-auth-none-debuginfo-20.02.6-lp152.2.3.1
slurm-config-20.02.6-lp152.2.3.1
slurm-config-man-20.02.6-lp152.2.3.1
slurm-cray-20.02.6-lp152.2.3.1
slurm-cray-debuginfo-20.02.6-lp152.2.3.1
slurm-debuginfo-20.02.6-lp152.2.3.1
slurm-debugsource-20.02.6-lp152.2.3.1
slurm-devel-20.02.6-lp152.2.3.1
slurm-doc-20.02.6-lp152.2.3.1
slurm-hdf5-20.02.6-lp152.2.3.1
slurm-hdf5-debuginfo-20.02.6-lp152.2.3.1
slurm-lua-20.02.6-lp152.2.3.1
slurm-lua-debuginfo-20.02.6-lp152.2.3.1
slurm-munge-20.02.6-lp152.2.3.1
slurm-munge-debuginfo-20.02.6-lp152.2.3.1
slurm-node-20.02.6-lp152.2.3.1
slurm-node-debuginfo-20.02.6-lp152.2.3.1
slurm-openlava-20.02.6-lp152.2.3.1
slurm-pam_slurm-20.02.6-lp152.2.3.1
slurm-pam_slurm-debuginfo-20.02.6-lp152.2.3.1
slurm-plugins-20.02.6-lp152.2.3.1
slurm-plugins-debuginfo-20.02.6-lp152.2.3.1
slurm-rest-20.02.6-lp152.2.3.1
slurm-rest-debuginfo-20.02.6-lp152.2.3.1
slurm-seff-20.02.6-lp152.2.3.1
slurm-sjstat-20.02.6-lp152.2.3.1
slurm-slurmdbd-20.02.6-lp152.2.3.1
slurm-slurmdbd-debuginfo-20.02.6-lp152.2.3.1
slurm-sql-20.02.6-lp152.2.3.1
slurm-sql-debuginfo-20.02.6-lp152.2.3.1
slurm-sview-20.02.6-lp152.2.3.1
slurm-sview-debuginfo-20.02.6-lp152.2.3.1
slurm-torque-20.02.6-lp152.2.3.1
slurm-torque-debuginfo-20.02.6-lp152.2.3.1
slurm-webdoc-20.02.6-lp152.2.3.1

References:

  https://www.suse.com/security/cve/CVE-2020-27745.html
  https://www.suse.com/security/cve/CVE-2020-27746.html
  https://bugzilla.suse.com/1173805
  https://bugzilla.suse.com/1178890
  https://bugzilla.suse.com/1178891