Debian LTS: Security Advisory for slurm-llnl (DLA-921-1)
2018-01-17T00:00:00
ID OPENVAS:1361412562310890921 Type openvas Reporter Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net Modified 2020-01-29T00:00:00
Description
With this vulnerability arbitrary files can be overwritten on nodes
running jobs provided that the user can run a job that is able to
trigger a failure of a Prolog script.
# Copyright (C) 2018 Greenbone Networks GmbH
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (C) of the respective author(s)
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.890921");
script_version("2020-01-29T08:22:52+0000");
script_cve_id("CVE-2016-10030");
script_name("Debian LTS: Security Advisory for slurm-llnl (DLA-921-1)");
script_tag(name:"last_modification", value:"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)");
script_tag(name:"creation_date", value:"2018-01-17 00:00:00 +0100 (Wed, 17 Jan 2018)");
script_tag(name:"cvss_base", value:"7.6");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:N/C:C/I:C/A:C");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
script_xref(name:"URL", value:"https://lists.debian.org/debian-lts-announce/2017/04/msg00040.html");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB7");
script_tag(name:"affected", value:"slurm-llnl on Debian Linux");
script_tag(name:"solution", value:"For Debian 7 'Wheezy', these problems have been fixed in version
2.3.4-2+deb7u1.
We recommend that you upgrade your slurm-llnl packages.");
script_tag(name:"summary", value:"With this vulnerability arbitrary files can be overwritten on nodes
running jobs provided that the user can run a job that is able to
trigger a failure of a Prolog script.");
script_tag(name:"vuldetect", value:"This check tests the installed software version using the apt package manager.");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
res = "";
report = "";
if(!isnull(res = isdpkgvuln(pkg:"libpam-slurm", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libpmi0", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libpmi0-dev", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libslurm-dev", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libslurm-perl", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libslurm23", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libslurmdb-dev", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libslurmdb-perl", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libslurmdb23", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl-basic-plugins", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl-basic-plugins-dev", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl-doc", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl-slurmdbd", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl-sview", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"slurm-llnl-torque", ver:"2.3.4-2+deb7u1", rls:"DEB7"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
{"id": "OPENVAS:1361412562310890921", "type": "openvas", "bulletinFamily": "scanner", "title": "Debian LTS: Security Advisory for slurm-llnl (DLA-921-1)", "description": "With this vulnerability arbitrary files can be overwritten on nodes\nrunning jobs provided that the user can run a job that is able to\ntrigger a failure of a Prolog script.", "published": "2018-01-17T00:00:00", "modified": "2020-01-29T00:00:00", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310890921", "reporter": "Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net", "references": ["https://lists.debian.org/debian-lts-announce/2017/04/msg00040.html"], "cvelist": ["CVE-2016-10030"], "lastseen": "2020-01-29T20:08:01", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-10030"]}, {"type": "debian", "idList": ["DEBIAN:DLA-921-1:589A6"]}, {"type": "nessus", "idList": ["DEBIAN_DLA-921.NASL", "SUSE_SU-2020-0434-1.NASL", "SUSE_SU-2020-0443-1.NASL", "SUSE_SU-2020-2607-1.NASL"]}], "modified": "2020-01-29T20:08:01", "rev": 2}, "score": {"value": 5.4, "vector": "NONE", "modified": "2020-01-29T20:08:01", "rev": 2}, "vulnersScore": 5.4}, "pluginID": "1361412562310890921", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.890921\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2016-10030\");\n script_name(\"Debian LTS: Security Advisory for slurm-llnl (DLA-921-1)\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-17 00:00:00 +0100 (Wed, 17 Jan 2018)\");\n script_tag(name:\"cvss_base\", value:\"7.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2017/04/msg00040.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n\n script_tag(name:\"affected\", value:\"slurm-llnl on Debian Linux\");\n\n script_tag(name:\"solution\", value:\"For Debian 7 'Wheezy', these problems have been fixed in version\n2.3.4-2+deb7u1.\n\nWe recommend that you upgrade your slurm-llnl packages.\");\n\n script_tag(name:\"summary\", value:\"With this vulnerability arbitrary files can be overwritten on nodes\nrunning jobs provided that the user can run a job that is able to\ntrigger a failure of a Prolog script.\");\n\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"libpam-slurm\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpmi0\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libpmi0-dev\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libslurm-dev\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libslurm-perl\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libslurm23\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libslurmdb-dev\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libslurmdb-perl\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libslurmdb23\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl-basic-plugins\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl-basic-plugins-dev\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl-doc\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl-slurmdbd\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl-sview\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"slurm-llnl-torque\", ver:\"2.3.4-2+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n", "naslFamily": "Debian Local Security Checks"}
{"cve": [{"lastseen": "2020-12-09T20:07:33", "description": "The _prolog_error function in slurmd/req.c in Slurm before 15.08.13, 16.x before 16.05.7, and 17.x before 17.02.0-pre4 has a vulnerability in how the slurmd daemon informs users of a Prolog failure on a compute node. That vulnerability could allow a user to assume control of an arbitrary file on the system. Any exploitation of this is dependent on the user being able to cause or anticipate the failure (non-zero return code) of a Prolog script that their job would run on. This issue affects all Slurm versions from 0.6.0 (September 2005) to present. Workarounds to prevent exploitation of this are to either disable your Prolog script, or modify it such that it always returns 0 (\"success\") and adjust it to set the node as down using scontrol instead of relying on the slurmd to handle that automatically. If you do not have a Prolog set you are unaffected by this issue.", "edition": 5, "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-01-05T11:59:00", "title": "CVE-2016-10030", "type": "cve", "cwe": ["CWE-284"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-10030"], "modified": "2017-01-11T02:59:00", "cpe": ["cpe:/a:schedmd:slurm:16.05.0", "cpe:/a:schedmd:slurm:17.02.0", "cpe:/a:schedmd:slurm:16.05.6", "cpe:/a:schedmd:slurm:16.05.1", "cpe:/a:schedmd:slurm:15.08.12", "cpe:/a:schedmd:slurm:16.05.2", "cpe:/a:schedmd:slurm:16.05.5", "cpe:/a:schedmd:slurm:16.05.3", "cpe:/a:schedmd:slurm:16.05.4"], "id": "CVE-2016-10030", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10030", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:schedmd:slurm:16.05.1:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.3:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.0:pre1:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.4:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:17.02.0:pre1:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.5:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:17.02.0:pre2:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.6:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.0:pre2:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:17.02.0:pre3:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:15.08.12:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.2:*:*:*:*:*:*:*", "cpe:2.3:a:schedmd:slurm:16.05.0:*:*:*:*:*:*:*"]}], "debian": [{"lastseen": "2019-05-30T02:21:35", "bulletinFamily": "unix", "cvelist": ["CVE-2016-10030"], "description": "Package : slurm-llnl\nVersion : 2.3.4-2+deb7u1\nCVE ID : CVE-2016-10030\nDebian Bug : 850491\n\nWith this vulnerability arbitrary files can be overwritten on nodes\nrunning jobs provided that the user can run a job that is able to\ntrigger a failure of a Prolog script.\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n2.3.4-2+deb7u1.\n\nWe recommend that you upgrade your slurm-llnl packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n\n-- \nRapha\u00ebl Hertzog \u25c8 Debian Developer\n\nSupport Debian LTS: https://www.freexian.com/services/debian-lts.html\nLearn to master Debian: https://debian-handbook.info/get/\n", "edition": 3, "modified": "2017-04-27T15:31:57", "published": "2017-04-27T15:31:57", "id": "DEBIAN:DLA-921-1:589A6", "href": "https://lists.debian.org/debian-lts-announce/2017/debian-lts-announce-201704/msg00040.html", "title": "[SECURITY] [DLA 921-1] slurm-llnl security update", "type": "debian", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-12T09:44:24", "description": "With this vulnerability arbitrary files can be overwritten on nodes\nrunning jobs provided that the user can run a job that is able to\ntrigger a failure of a Prolog script.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n2.3.4-2+deb7u1.\n\nWe recommend that you upgrade your slurm-llnl packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 16, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-04-28T00:00:00", "title": "Debian DLA-921-1 : slurm-llnl security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-10030"], "modified": "2017-04-28T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:slurm-llnl-slurmdbd", "p-cpe:/a:debian:debian_linux:libslurm-dev", "p-cpe:/a:debian:debian_linux:libslurm23", "p-cpe:/a:debian:debian_linux:libpmi0-dev", "p-cpe:/a:debian:debian_linux:libslurmdb-perl", "p-cpe:/a:debian:debian_linux:libslurmdb-dev", "p-cpe:/a:debian:debian_linux:slurm-llnl-torque", "p-cpe:/a:debian:debian_linux:libslurm-perl", "p-cpe:/a:debian:debian_linux:slurm-llnl-basic-plugins-dev", "p-cpe:/a:debian:debian_linux:slurm-llnl", "p-cpe:/a:debian:debian_linux:slurm-llnl-doc", "cpe:/o:debian:debian_linux:7.0", "p-cpe:/a:debian:debian_linux:libpam-slurm", "p-cpe:/a:debian:debian_linux:slurm-llnl-sview", "p-cpe:/a:debian:debian_linux:libpmi0", "p-cpe:/a:debian:debian_linux:slurm-llnl-basic-plugins", "p-cpe:/a:debian:debian_linux:libslurmdb23"], "id": "DEBIAN_DLA-921.NASL", "href": "https://www.tenable.com/plugins/nessus/99715", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-921-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(99715);\n script_version(\"3.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2016-10030\");\n\n script_name(english:\"Debian DLA-921-1 : slurm-llnl security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"With this vulnerability arbitrary files can be overwritten on nodes\nrunning jobs provided that the user can run a job that is able to\ntrigger a failure of a Prolog script.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n2.3.4-2+deb7u1.\n\nWe recommend that you upgrade your slurm-llnl packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2017/04/msg00040.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/slurm-llnl\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpam-slurm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpmi0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libpmi0-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libslurm-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libslurm-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libslurm23\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libslurmdb-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libslurmdb-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libslurmdb23\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl-basic-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl-basic-plugins-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl-slurmdbd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl-sview\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:slurm-llnl-torque\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/04/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/04/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"libpam-slurm\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpmi0\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libpmi0-dev\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libslurm-dev\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libslurm-perl\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libslurm23\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libslurmdb-dev\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libslurmdb-perl\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libslurmdb23\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl-basic-plugins\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl-basic-plugins-dev\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl-doc\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl-slurmdbd\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl-sview\", reference:\"2.3.4-2+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"slurm-llnl-torque\", reference:\"2.3.4-2+deb7u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-14T19:02:00", "description": "This update for pdsh, slurm_18_08 fixes the following issues :\n\nSlurm was included in the 18.08 release, as 'slurm_18_08' package. The\nversion 18.08.9 contains all recent security fixes, including :\n\nCVE-2019-19728: Fixed a privilege escalation with srun, where --uid\nmight have unintended side effects (bsc#1159692).\n\nCVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).\n\npdsh was updated to: Add support for an alternative SLURM version when\nbuilding the slurm plugin.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-02-25T00:00:00", "title": "SUSE SLED15 / SLES15 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0443-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-10995", "CVE-2019-19728", "CVE-2019-12838", "CVE-2019-19727", "CVE-2017-15566", "CVE-2016-10030", "CVE-2019-6438", "CVE-2018-7033"], "modified": "2020-02-25T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08", "p-cpe:/a:novell:suse_linux:slurm_18_08-plugins-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-node", "p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-config", "p-cpe:/a:novell:suse_linux:slurm_18_08-munge", "p-cpe:/a:novell:suse_linux:pdsh-genders-debuginfo", "cpe:/o:novell:suse_linux:15", "p-cpe:/a:novell:suse_linux:pdsh-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh", "p-cpe:/a:novell:suse_linux:pdsh-slurm-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-lua-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-sql", "p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none", "p-cpe:/a:novell:suse_linux:slurm_18_08-devel", "p-cpe:/a:novell:suse_linux:libslurm33", "p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm", "p-cpe:/a:novell:suse_linux:pdsh-debugsource", "p-cpe:/a:novell:suse_linux:slurm_18_08-torque", "p-cpe:/a:novell:suse_linux:slurm_18_08-doc", "p-cpe:/a:novell:suse_linux:pdsh-dshgroup", "p-cpe:/a:novell:suse_linux:libpmi0_18_08", "p-cpe:/a:novell:suse_linux:slurm_18_08-munge-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-netgroup-debuginfo", "p-cpe:/a:novell:suse_linux:perl-slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-torque-debuginfo", "p-cpe:/a:novell:suse_linux:libslurm33-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-node-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-machines-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-machines", "p-cpe:/a:novell:suse_linux:slurm_18_08-plugins", "p-cpe:/a:novell:suse_linux:slurm_18_08", "p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-netgroup", "p-cpe:/a:novell:suse_linux:slurm_18_08-sql-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-slurm", "p-cpe:/a:novell:suse_linux:perl-slurm_18_08", "p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-lua", "p-cpe:/a:novell:suse_linux:libpmi0_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-debugsource", "p-cpe:/a:novell:suse_linux:pdsh-dshgroup-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd", "p-cpe:/a:novell:suse_linux:pdsh-genders"], "id": "SUSE_SU-2020-0443-1.NASL", "href": "https://www.tenable.com/plugins/nessus/134036", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:0443-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(134036);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/02/27\");\n\n script_cve_id(\"CVE-2016-10030\", \"CVE-2017-15566\", \"CVE-2018-10995\", \"CVE-2018-7033\", \"CVE-2019-12838\", \"CVE-2019-19727\", \"CVE-2019-19728\", \"CVE-2019-6438\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0443-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for pdsh, slurm_18_08 fixes the following issues :\n\nSlurm was included in the 18.08 release, as 'slurm_18_08' package. The\nversion 18.08.9 contains all recent security fixes, including :\n\nCVE-2019-19728: Fixed a privilege escalation with srun, where --uid\nmight have unintended side effects (bsc#1159692).\n\nCVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).\n\npdsh was updated to: Add support for an alternative SLURM version when\nbuilding the slurm plugin.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1018371\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1065697\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1085240\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095508\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1123304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1140709\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1155784\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1158709\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1158798\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1159692\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-10030/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-15566/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-10995/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-7033/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-12838/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19727/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19728/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-6438/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20200443-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f5e4d795\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Open Buildservice Development Tools\n15-SP1:zypper in -t patch\nSUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-443=1\n\nSUSE Linux Enterprise Module for HPC 15-SP1:zypper in -t patch\nSUSE-SLE-Module-HPC-15-SP1-2020-443=1\n\nSUSE Linux Enterprise Module for HPC 15:zypper in -t patch\nSUSE-SLE-Module-HPC-15-2020-443=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-10030\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpmi0_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpmi0_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libslurm33\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libslurm33-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-dshgroup\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-dshgroup-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-genders\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-genders-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-machines\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-machines-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-netgroup\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-netgroup-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:perl-slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:perl-slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-lua\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-lua-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-munge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-munge-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-node\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-node-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-sql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-sql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-torque\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-torque-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/01/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/02/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/02/25\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(0|1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP0/1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-debugsource-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-dshgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-dshgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-genders-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-genders-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-machines-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-machines-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-netgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-netgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-slurm-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-slurm-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-debugsource-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-dshgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-dshgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-genders-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-genders-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-machines-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-machines-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-netgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-netgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm_18_08-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm_18_08-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"libpmi0_18_08-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"libpmi0_18_08-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"libslurm33-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"libslurm33-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-debugsource-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-dshgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-dshgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-genders-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-genders-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-machines-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-machines-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-netgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-netgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"perl-slurm_18_08-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"perl-slurm_18_08-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-auth-none-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-auth-none-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-config-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-debugsource-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-devel-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-doc-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-lua-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-lua-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-munge-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-munge-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-node-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-node-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-pam_slurm-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-pam_slurm-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-plugins-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-plugins-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-slurmdbd-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-slurmdbd-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-sql-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-sql-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-torque-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-torque-debuginfo-18.08.9-1.5.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-debugsource-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-dshgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-dshgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-genders-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-genders-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-machines-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-machines-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-netgroup-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-netgroup-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm-debuginfo-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm_18_08-2.33-7.6.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"s390x\", reference:\"pdsh-slurm_18_08-debuginfo-2.33-7.6.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pdsh / slurm_18_08\");\n}\n", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-14T19:01:59", "description": "This update for pdsh, slurm_18_08 fixes the following issues :\n\nSlurm was included in the 18.08 release, as 'slurm_18_08' package. The\nversion 18.08.9 contains all recent security fixes, including :\n\nCVE-2019-19728: Fixed a privilege escalation with srun, where --uid\nmight have unintended side effects (bsc#1159692).\n\nCVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).\n\npdsh was updated to: Add support for an alternative SLURM version when\nbuilding the slurm plugin.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-02-24T00:00:00", "title": "SUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-10995", "CVE-2019-19728", "CVE-2019-12838", "CVE-2019-19727", "CVE-2017-15566", "CVE-2016-10030", "CVE-2019-6438", "CVE-2018-7033"], "modified": "2020-02-24T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08", "p-cpe:/a:novell:suse_linux:slurm_18_08-plugins-debuginfo", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:slurm_18_08-node", "p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-config", "p-cpe:/a:novell:suse_linux:slurm_18_08-munge", "p-cpe:/a:novell:suse_linux:pdsh-genders-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh", "p-cpe:/a:novell:suse_linux:pdsh-slurm-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-lua-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-sql", "p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none", "p-cpe:/a:novell:suse_linux:slurm_18_08-devel", "p-cpe:/a:novell:suse_linux:libslurm33", "p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm", "p-cpe:/a:novell:suse_linux:pdsh-debugsource", "p-cpe:/a:novell:suse_linux:slurm_18_08-torque", "p-cpe:/a:novell:suse_linux:slurm_18_08-doc", "p-cpe:/a:novell:suse_linux:pdsh-dshgroup", "p-cpe:/a:novell:suse_linux:libpmi0_18_08", "p-cpe:/a:novell:suse_linux:slurm_18_08-munge-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-netgroup-debuginfo", "p-cpe:/a:novell:suse_linux:perl-slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-torque-debuginfo", "p-cpe:/a:novell:suse_linux:libslurm33-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-node-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-machines-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-machines", "p-cpe:/a:novell:suse_linux:slurm_18_08-plugins", "p-cpe:/a:novell:suse_linux:slurm_18_08", "p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-netgroup", "p-cpe:/a:novell:suse_linux:slurm_18_08-sql-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-slurm", "p-cpe:/a:novell:suse_linux:perl-slurm_18_08", "p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-lua", "p-cpe:/a:novell:suse_linux:libpmi0_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-debugsource", "p-cpe:/a:novell:suse_linux:pdsh-dshgroup-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd", "p-cpe:/a:novell:suse_linux:pdsh-genders"], "id": "SUSE_SU-2020-0434-1.NASL", "href": "https://www.tenable.com/plugins/nessus/133949", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:0434-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(133949);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/02/26\");\n\n script_cve_id(\"CVE-2016-10030\", \"CVE-2017-15566\", \"CVE-2018-10995\", \"CVE-2018-7033\", \"CVE-2019-12838\", \"CVE-2019-19727\", \"CVE-2019-19728\", \"CVE-2019-6438\");\n\n script_name(english:\"SUSE SLES12 Security Update : pdsh, slurm_18_08 (SUSE-SU-2020:0434-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for pdsh, slurm_18_08 fixes the following issues :\n\nSlurm was included in the 18.08 release, as 'slurm_18_08' package. The\nversion 18.08.9 contains all recent security fixes, including :\n\nCVE-2019-19728: Fixed a privilege escalation with srun, where --uid\nmight have unintended side effects (bsc#1159692).\n\nCVE-2019-19727: Fixed permissions of slurmdbd.conf (bsc#1155784).\n\npdsh was updated to: Add support for an alternative SLURM version when\nbuilding the slurm plugin.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1018371\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1065697\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1085240\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095508\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1123304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1140709\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1155784\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1158709\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1158798\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1159692\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-10030/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-15566/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-10995/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-7033/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-12838/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19727/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19728/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-6438/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20200434-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?202a566d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for HPC 12:zypper in -t patch\nSUSE-SLE-Module-HPC-12-2020-434=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-10030\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpmi0_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpmi0_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libslurm33\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libslurm33-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-dshgroup\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-dshgroup-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-genders\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-genders-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-machines\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-machines-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-netgroup\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-netgroup-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:perl-slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:perl-slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-auth-none-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-lua\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-lua-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-munge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-munge-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-node\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-node-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-pam_slurm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-plugins-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-slurmdbd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-sql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-sql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-torque\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_18_08-torque-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/01/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/02/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/02/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libpmi0_18_08-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libpmi0_18_08-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libslurm33-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libslurm33-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-debugsource-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-dshgroup-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-dshgroup-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-genders-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-genders-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-machines-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-machines-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-netgroup-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-netgroup-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-debuginfo-2.33-7.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"perl-slurm_18_08-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"perl-slurm_18_08-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-auth-none-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-auth-none-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-config-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-debugsource-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-devel-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-doc-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-lua-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-lua-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-munge-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-munge-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-node-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-node-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-pam_slurm-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-pam_slurm-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-plugins-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-plugins-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-slurmdbd-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-slurmdbd-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-sql-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-sql-debuginfo-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-torque-18.08.9-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_18_08-torque-debuginfo-18.08.9-3.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pdsh / slurm_18_08\");\n}\n", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-12T14:48:24", "description": "This update for pdsh, slurm_20_02 fixes the following issues :\n\nChanges in slurm_20_02 :\n\nAdd support for openPMIx also for Leap/SLE 15.0/1 (bsc#1173805).\n\nDo not run %check on SLE-12-SP2: Some incompatibility in tcl makes\nthis fail.\n\nRemove unneeded build dependency to postgresql-devel.\n\nDisable build on s390 (requires 64bit).\n\nBring QA to the package build: add %%check stage.\n\nRemove cruft that isn't needed any longer.\n\nAdd 'ghosted' run-file.\n\nAdd rpmlint filter to handle issues with library packages for Leap and\nenterprise upgrade versions.\n\nUpdated to 20.02.3 which fixes CVE-2020-12693 (bsc#1172004).\n\nOther changes are :\n\n - Factor in ntasks-per-core=1 with cons_tres.\n\n - Fix formatting in error message in cons_tres.\n\n - Fix calling stat on a NULL variable.\n\n - Fix minor memory leak when using reservations with\n flags=first_cores.\n\n - Fix gpu bind issue when CPUs=Cores and ThreadsPerCore >\n 1 on a node.\n\n - Fix --mem-per-gpu for heterogenous --gres requests.\n\n - Fix slurmctld load order in load_all_part_state().\n\n - Fix race condition not finding jobacct gather task\n cgroup entry.\n\n - Suppress error message when selecting nodes on disjoint\n topologies.\n\n - Improve performance of _pack_default_job_details() with\n large number of job\n\n - arguments.\n\n - Fix archive loading previous to 17.11 jobs per-node\n req_mem.\n\n - Fix regresion validating that --gpus-per-socket requires\n\n --sockets-per-node\n\n - for steps. Should only validate allocation requests.\n\n - error() instead of fatal() when parsing an invalid\n hostlist.\n\n - nss_slurm - fix potential deadlock in slurmstepd on\n overloaded systems.\n\n - cons_tres - fix --gres-flags=enforce-binding and related\n\n --cpus-per-gres.\n\n - cons_tres - Allocate lowest numbered cores when\n filtering cores with gres.\n\n - Fix getting system counts for named GRES/TRES.\n\n - MySQL - Fix for handing typed GRES for association\n rollups.\n\n - Fix step allocations when tasks_per_core > 1.\n\n - Fix allocating more GRES than requested when asking for\n multiple GRES types.\n\nTreat libnss_slurm like any other package: add version string to\nupgrade package.\n\nUpdated to 20.02.1 with following changes'\n\n - Improve job state reason for jobs hitting\n partition_job_depth.\n\n - Speed up testing of singleton dependencies.\n\n - Fix negative loop bound in cons_tres.\n\n - srun - capture the MPI plugin return code from\n mpi_hook_client_fini() and use as final return code for\n step failure.\n\n - Fix segfault in cli_filter/lua.\n\n - Fix --gpu-bind=map_gpu reusability if tasks > elements.\n\n - Make sure config_flags on a gres are sent to the\n slurmctld on node registration.\n\n - Prolog/Epilog - Fix missing GPU information.\n\n - Fix segfault when using config parser for expanded\n lines.\n\n - Fix bit overlap test function.\n\n - Don't accrue time if job begin time is in the future.\n\n - Remove accrue time when updating a job start/eligible\n time to the future.\n\n - Fix regression in 20.02.0 that broke --depend=expand.\n\n - Reset begin time on job release if it's not in the\n future.\n\n - Fix for recovering burst buffers when using\n high-availability.\n\n - Fix invalid read due to freeing an incorrectly allocated\n env array.\n\n - Update slurmctld -i message to warn about losing data.\n\n - Fix scontrol cancel_reboot so it clears the DRAIN flag\n and node reason for a pending ASAP reboot.\n\nChanges in pdsh: Bring QA to the package build: add %%check stage\n\nSince the build for the SLE-12 HPC Module got fixed, simplify spec\nfile and remove legacy workarounds.\n\nRemove _multibuild file where not needed.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 2, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2020-12-09T00:00:00", "title": "SUSE SLES12 Security Update : pdsh, slurm_20_02 (SUSE-SU-2020:2607-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-10995", "CVE-2019-19728", "CVE-2019-12838", "CVE-2019-19727", "CVE-2017-15566", "CVE-2016-10030", "CVE-2020-12693", "CVE-2019-6438", "CVE-2018-7033"], "modified": "2020-12-09T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:slurm_20_02-sview", "p-cpe:/a:novell:suse_linux:slurm_20_02-auth-none-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08", "p-cpe:/a:novell:suse_linux:slurm_20_02-sql-debuginfo", "cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:slurm_20_02-plugins", "p-cpe:/a:novell:suse_linux:slurm_20_02-munge", "p-cpe:/a:novell:suse_linux:slurm_20_02-pam_slurm", "p-cpe:/a:novell:suse_linux:libnss_slurm2_20_02-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-lua-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02", "p-cpe:/a:novell:suse_linux:slurm_20_02-sql", "p-cpe:/a:novell:suse_linux:libnss_slurm2_20_02", "p-cpe:/a:novell:suse_linux:slurm_20_02-config", "p-cpe:/a:novell:suse_linux:slurm_20_02-lua", "p-cpe:/a:novell:suse_linux:slurm_20_02-node", "p-cpe:/a:novell:suse_linux:slurm_20_02-torque-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-config-man", "p-cpe:/a:novell:suse_linux:slurm_20_02-doc", "p-cpe:/a:novell:suse_linux:slurm_20_02-plugins-debuginfo", "p-cpe:/a:novell:suse_linux:libpmi0_20_02-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-munge-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-node-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-slurm_20_02-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-debugsource", "p-cpe:/a:novell:suse_linux:perl-slurm_20_02-debuginfo", "p-cpe:/a:novell:suse_linux:perl-slurm_20_02", "p-cpe:/a:novell:suse_linux:libslurm35-debuginfo", "p-cpe:/a:novell:suse_linux:libslurm35", "p-cpe:/a:novell:suse_linux:libpmi0_20_02", "p-cpe:/a:novell:suse_linux:slurm_20_02-auth-none", "p-cpe:/a:novell:suse_linux:slurm_20_02-slurmdbd-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-sview-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo", "p-cpe:/a:novell:suse_linux:slurm_20_02-slurmdbd", "p-cpe:/a:novell:suse_linux:slurm_20_02-pam_slurm-debuginfo", "p-cpe:/a:novell:suse_linux:pdsh-slurm_20_02", "p-cpe:/a:novell:suse_linux:slurm_20_02-devel", "p-cpe:/a:novell:suse_linux:slurm_20_02-torque"], "id": "SUSE_SU-2020-2607-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143870", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:2607-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143870);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/11\");\n\n script_cve_id(\"CVE-2016-10030\", \"CVE-2017-15566\", \"CVE-2018-10995\", \"CVE-2018-7033\", \"CVE-2019-12838\", \"CVE-2019-19727\", \"CVE-2019-19728\", \"CVE-2019-6438\", \"CVE-2020-12693\");\n\n script_name(english:\"SUSE SLES12 Security Update : pdsh, slurm_20_02 (SUSE-SU-2020:2607-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for pdsh, slurm_20_02 fixes the following issues :\n\nChanges in slurm_20_02 :\n\nAdd support for openPMIx also for Leap/SLE 15.0/1 (bsc#1173805).\n\nDo not run %check on SLE-12-SP2: Some incompatibility in tcl makes\nthis fail.\n\nRemove unneeded build dependency to postgresql-devel.\n\nDisable build on s390 (requires 64bit).\n\nBring QA to the package build: add %%check stage.\n\nRemove cruft that isn't needed any longer.\n\nAdd 'ghosted' run-file.\n\nAdd rpmlint filter to handle issues with library packages for Leap and\nenterprise upgrade versions.\n\nUpdated to 20.02.3 which fixes CVE-2020-12693 (bsc#1172004).\n\nOther changes are :\n\n - Factor in ntasks-per-core=1 with cons_tres.\n\n - Fix formatting in error message in cons_tres.\n\n - Fix calling stat on a NULL variable.\n\n - Fix minor memory leak when using reservations with\n flags=first_cores.\n\n - Fix gpu bind issue when CPUs=Cores and ThreadsPerCore >\n 1 on a node.\n\n - Fix --mem-per-gpu for heterogenous --gres requests.\n\n - Fix slurmctld load order in load_all_part_state().\n\n - Fix race condition not finding jobacct gather task\n cgroup entry.\n\n - Suppress error message when selecting nodes on disjoint\n topologies.\n\n - Improve performance of _pack_default_job_details() with\n large number of job\n\n - arguments.\n\n - Fix archive loading previous to 17.11 jobs per-node\n req_mem.\n\n - Fix regresion validating that --gpus-per-socket requires\n\n --sockets-per-node\n\n - for steps. Should only validate allocation requests.\n\n - error() instead of fatal() when parsing an invalid\n hostlist.\n\n - nss_slurm - fix potential deadlock in slurmstepd on\n overloaded systems.\n\n - cons_tres - fix --gres-flags=enforce-binding and related\n\n --cpus-per-gres.\n\n - cons_tres - Allocate lowest numbered cores when\n filtering cores with gres.\n\n - Fix getting system counts for named GRES/TRES.\n\n - MySQL - Fix for handing typed GRES for association\n rollups.\n\n - Fix step allocations when tasks_per_core > 1.\n\n - Fix allocating more GRES than requested when asking for\n multiple GRES types.\n\nTreat libnss_slurm like any other package: add version string to\nupgrade package.\n\nUpdated to 20.02.1 with following changes'\n\n - Improve job state reason for jobs hitting\n partition_job_depth.\n\n - Speed up testing of singleton dependencies.\n\n - Fix negative loop bound in cons_tres.\n\n - srun - capture the MPI plugin return code from\n mpi_hook_client_fini() and use as final return code for\n step failure.\n\n - Fix segfault in cli_filter/lua.\n\n - Fix --gpu-bind=map_gpu reusability if tasks > elements.\n\n - Make sure config_flags on a gres are sent to the\n slurmctld on node registration.\n\n - Prolog/Epilog - Fix missing GPU information.\n\n - Fix segfault when using config parser for expanded\n lines.\n\n - Fix bit overlap test function.\n\n - Don't accrue time if job begin time is in the future.\n\n - Remove accrue time when updating a job start/eligible\n time to the future.\n\n - Fix regression in 20.02.0 that broke --depend=expand.\n\n - Reset begin time on job release if it's not in the\n future.\n\n - Fix for recovering burst buffers when using\n high-availability.\n\n - Fix invalid read due to freeing an incorrectly allocated\n env array.\n\n - Update slurmctld -i message to warn about losing data.\n\n - Fix scontrol cancel_reboot so it clears the DRAIN flag\n and node reason for a pending ASAP reboot.\n\nChanges in pdsh: Bring QA to the package build: add %%check stage\n\nSince the build for the SLE-12 HPC Module got fixed, simplify spec\nfile and remove legacy workarounds.\n\nRemove _multibuild file where not needed.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1007053\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1018371\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1031872\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1041706\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1065697\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1084125\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1084917\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1085240\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1085606\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1086859\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1088693\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1090292\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095508\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1100850\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1103561\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1108671\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1109373\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1116758\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1123304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1140709\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1153095\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1153259\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1155784\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1158696\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1159692\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1161716\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1162377\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1164326\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1164386\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1172004\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173805\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-10030/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-15566/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-10995/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-7033/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-12838/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19727/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19728/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-6438/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-12693/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20202607-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8522e9c3\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for HPC 12 :\n\nzypper in -t patch SUSE-SLE-Module-HPC-12-2020-2607=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2016-10030\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libnss_slurm2_20_02\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libnss_slurm2_20_02-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpmi0_20_02\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libpmi0_20_02-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libslurm35\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libslurm35-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_18_08-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_20_02\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:pdsh-slurm_20_02-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:perl-slurm_20_02\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:perl-slurm_20_02-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-auth-none\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-auth-none-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-config-man\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-lua\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-lua-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-munge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-munge-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-node\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-node-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-pam_slurm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-pam_slurm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-plugins-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-slurmdbd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-slurmdbd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-sql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-sql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-sview\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-sview-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-torque\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:slurm_20_02-torque-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/01/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/09/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libnss_slurm2_20_02-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libnss_slurm2_20_02-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libpmi0_20_02-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libpmi0_20_02-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libslurm35-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"libslurm35-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-2.34-7.26.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_18_08-debuginfo-2.34-7.26.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_20_02-2.34-7.26.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"pdsh-slurm_20_02-debuginfo-2.34-7.26.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"perl-slurm_20_02-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"perl-slurm_20_02-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-auth-none-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-auth-none-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-config-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-config-man-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-debugsource-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-devel-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-doc-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-lua-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-lua-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-munge-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-munge-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-node-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-node-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-pam_slurm-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-pam_slurm-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-plugins-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-plugins-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-slurmdbd-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-slurmdbd-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-sql-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-sql-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-sview-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-sview-debuginfo-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-torque-20.02.3-3.5.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", cpu:\"x86_64\", reference:\"slurm_20_02-torque-debuginfo-20.02.3-3.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"pdsh / slurm_20_02\");\n}\n", "cvss": {"score": 7.6, "vector": "AV:N/AC:H/Au:N/C:C/I:C/A:C"}}]}