Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2143.NASL
HistoryMar 18, 2020 - 12:00 a.m.

Debian DLA-2143-1 : slurm-llnl security update

2020-03-1800:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.011

Percentile

84.7%

Several issue were found in Simple Linux Utility for Resource Management (SLURM), a cluster resource management and job scheduling system.

CVE-2019-6438

SchedMD Slurm mishandles 32-bit systems, causing a heap overflow in xmalloc.

CVE-2019-12838

SchedMD Slurm did not escape strings when importing an archive file into the accounting_storage/mysql backend, resulting in SQL injection.

For Debian 8 ‘Jessie’, these problems have been fixed in version 14.03.9-5+deb8u5.

We recommend that you upgrade your slurm-llnl packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2143-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(134630);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/21");

  script_cve_id("CVE-2019-12838", "CVE-2019-6438");

  script_name(english:"Debian DLA-2143-1 : slurm-llnl security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"Several issue were found in Simple Linux Utility for Resource
Management (SLURM), a cluster resource management and job scheduling
system.

CVE-2019-6438

SchedMD Slurm mishandles 32-bit systems, causing a heap overflow in
xmalloc.

CVE-2019-12838

SchedMD Slurm did not escape strings when importing an archive file
into the accounting_storage/mysql backend, resulting in SQL injection.

For Debian 8 'Jessie', these problems have been fixed in version
14.03.9-5+deb8u5.

We recommend that you upgrade your slurm-llnl packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/03/msg00016.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/jessie/slurm-llnl");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-6438");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpam-slurm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpmi0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libpmi0-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurm-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurm-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurm27");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurmdb-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurmdb-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libslurmdb27");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-llnl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-llnl-slurmdbd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-basic-plugins-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurm-wlm-torque");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurmctld");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurmd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:slurmdbd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sview");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"libpam-slurm", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libpmi0", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libpmi0-dev", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libslurm-dev", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libslurm-perl", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libslurm27", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libslurmdb-dev", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libslurmdb-perl", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"libslurmdb27", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-client", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-llnl", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-llnl-slurmdbd", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-wlm", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-wlm-basic-plugins", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-wlm-basic-plugins-dev", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-wlm-doc", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurm-wlm-torque", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurmctld", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurmd", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"slurmdbd", reference:"14.03.9-5+deb8u5")) flag++;
if (deb_check(release:"8.0", prefix:"sview", reference:"14.03.9-5+deb8u5")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxlibpam-slurmp-cpe:/a:debian:debian_linux:libpam-slurm
debiandebian_linuxlibpmi0p-cpe:/a:debian:debian_linux:libpmi0
debiandebian_linuxlibpmi0-devp-cpe:/a:debian:debian_linux:libpmi0-dev
debiandebian_linuxlibslurm-devp-cpe:/a:debian:debian_linux:libslurm-dev
debiandebian_linuxlibslurm-perlp-cpe:/a:debian:debian_linux:libslurm-perl
debiandebian_linuxlibslurm27p-cpe:/a:debian:debian_linux:libslurm27
debiandebian_linuxlibslurmdb-devp-cpe:/a:debian:debian_linux:libslurmdb-dev
debiandebian_linuxlibslurmdb-perlp-cpe:/a:debian:debian_linux:libslurmdb-perl
debiandebian_linuxlibslurmdb27p-cpe:/a:debian:debian_linux:libslurmdb27
debiandebian_linuxslurm-clientp-cpe:/a:debian:debian_linux:slurm-client
Rows per page:
1-10 of 221

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.011

Percentile

84.7%