What is the impact of the Heartbeat SSL bug on a Bright cluster? The Heartbleed bug (CVE-2014-0160) allows anyone to read memory belonging to the server process handling the connection, if they can...
Why do I get error messages after patching BASH for the Shellshock vulnerability? Symptom: The patching of BASH due to the shellshock vulnerability has introduced some changes with respect to the function definition syntax...
How to keep my port scanning tool from crashing my head node? If you find that using a port scanning tool like Nessus or nmap causes your head node to crash or...
What do I do about the Meltdown and Spectre vulnerabilities? Action to take if running a Bright Cluster If staying with vulnerable hardware, then software and firmware mitigation should be...
How can I prevent users from seeing processes that do not belong to them? This article is being updated. Please be aware the content herein, not limited to version numbers and slight syntax changes, may...
How do I upgrade CMDaemon and DCGM packages on head nodes and compute nodes? August 2021: Due to recently uncovered security issues there is a need to update cmdaemon and cuda-dcgm to mitigate known...
Firefox issue – Secure Connection Failed If you are using firefox and failing to reach services like BrightView or the user portal with an error of...
Log4j CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105 in Bright Cluster Manager The recent announcement and release of 0-day exploits for these issues makes this an important and highly visible topic. Based...
CVE-2021-4034: PwnKit A serious vulnerability has been discovered in the operating system package PolicyKit which may affect the users of Bright Cluster...
How do I ensure that the container images I run on my BCM cluster through Kubernetes are secure? Introduction This article describes deploying OpenClarity onto a BCM managed Kubernetes cluster for the purposes of security auditing and monitoring....
Required security upgrade for nvidia-container-toolkit A security issue has been found in nvidia-container-toolkit. All nodes that have this package installed need to have the package...
Required security upgrade for NVIDIA GPU Operator A security issue has been found in nvidia-container-toolkit. Since the NVIDIA GPU Operator has the ability to take care of...
How can I disable weak TLS ciphers on the Kube-apiserver? Purpose By default, the kube-apiserver in Kubernetes accepts requests from clients using TLS v1.2 ciphers. In some circumstances, you may...
CVE-2025-1974 – Patch for: Critical Ingress NGINX Controller vulnerabilities 1. CVEs information Please refer to https://thehackernews.com/2025/03/critical-ingress-nginx-controller.html for more information about the list CVE’s. CVE-2025-24513 CVE-2025-24514 CVE-2025-1097 CVE-2025-1098 CVE-2025-1974 This...