Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201412-47 ] TORQUE Resource Manager: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201412-47

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: High

Title: TORQUE Resource Manager: Multiple vulnerabilities

Date: December 26, 2014

Bugs: #372959, #378805, #390167, #484320, #491270, #510726

ID: 201412-47

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in TORQUE Resource Manager,

possibly resulting in escalation of privileges or remote code

execution.

 

Background

==========

 

TORQUE is a resource manager and queuing system based on OpenPBS.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 sys-cluster/torque < 4.1.7 *>= 2.5.13

>= 4.1.7

 

Description

===========

 

Multiple vulnerabilities have been discovered in TORQUE Resource

Manager. Please review the CVE identifiers referenced below for

details.

 

Impact

======

 

A context-dependent attacker may be able to gain escalated privileges,

execute arbitrary code, or bypass security restrictions.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All TORQUE Resource Manager 4.x users should upgrade to the latest

version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=sys-cluster/torque-4.1.7"

 

All TORQUE Resource Manager 2.x users should upgrade to the latest

version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=sys-cluster/torque-2.5.13"

 

NOTE: One or more of the issues described in this advisory have been

fixed in previous updates. They are included in this advisory for the

sake of completeness. It is likely that your system is already no

longer affected by them.

 

References

==========

 

[ 1 ] CVE-2011-2193

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2193

[ 2 ] CVE-2011-2907

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2907

[ 3 ] CVE-2011-4925

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4925

[ 4 ] CVE-2013-4319

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4319

[ 5 ] CVE-2013-4495

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4495

[ 6 ] CVE-2014-0749

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0749

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201412-47.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2014 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×