SUSE-SU-2022:3491-1: important: Security update for slurm_20_02

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 3 16:21:50 UTC 2022


   SUSE Security Update: Security update for slurm_20_02
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3491-1
Rating:             important
References:         #1186646 #1199278 #1199279 #1201674 
Cross-References:   CVE-2022-29500 CVE-2022-29501 CVE-2022-31251
                   
CVSS scores:
                    CVE-2022-29500 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29500 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29501 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29501 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31251 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for slurm_20_02 fixes the following issues:


   - CVE-2022-31251: Fixed security vulnerability in the test package
     (bsc#1201674).
   - CVE-2022-29500: Fixed architectural flaw that can be exploited to allow
     an unprivileged user to execute arbitrary processes as root
     (bsc#1199278).
   - CVE-2022-29501: Fixed vulnerability where an unprivileged user can send
     data to arbitrary unix socket as root (bsc#1199279).

   Bugfixes:
   - Fixed qstat error message (torque wrapper) (bsc#1186646).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3491=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3491=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3491=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3491=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libnss_slurm2_20_02-20.02.7-150100.3.24.1
      libnss_slurm2_20_02-debuginfo-20.02.7-150100.3.24.1
      libpmi0_20_02-20.02.7-150100.3.24.1
      libpmi0_20_02-debuginfo-20.02.7-150100.3.24.1
      perl-slurm_20_02-20.02.7-150100.3.24.1
      perl-slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-config-20.02.7-150100.3.24.1
      slurm_20_02-config-man-20.02.7-150100.3.24.1
      slurm_20_02-cray-20.02.7-150100.3.24.1
      slurm_20_02-cray-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-debugsource-20.02.7-150100.3.24.1
      slurm_20_02-devel-20.02.7-150100.3.24.1
      slurm_20_02-doc-20.02.7-150100.3.24.1
      slurm_20_02-hdf5-20.02.7-150100.3.24.1
      slurm_20_02-hdf5-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-lua-20.02.7-150100.3.24.1
      slurm_20_02-lua-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-munge-20.02.7-150100.3.24.1
      slurm_20_02-munge-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-node-20.02.7-150100.3.24.1
      slurm_20_02-node-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-openlava-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-plugins-20.02.7-150100.3.24.1
      slurm_20_02-plugins-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-rest-20.02.7-150100.3.24.1
      slurm_20_02-rest-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-seff-20.02.7-150100.3.24.1
      slurm_20_02-sjstat-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sql-20.02.7-150100.3.24.1
      slurm_20_02-sql-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sview-20.02.7-150100.3.24.1
      slurm_20_02-sview-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-torque-20.02.7-150100.3.24.1
      slurm_20_02-torque-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-webdoc-20.02.7-150100.3.24.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libnss_slurm2_20_02-20.02.7-150100.3.24.1
      libnss_slurm2_20_02-debuginfo-20.02.7-150100.3.24.1
      libpmi0_20_02-20.02.7-150100.3.24.1
      libpmi0_20_02-debuginfo-20.02.7-150100.3.24.1
      perl-slurm_20_02-20.02.7-150100.3.24.1
      perl-slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-config-20.02.7-150100.3.24.1
      slurm_20_02-config-man-20.02.7-150100.3.24.1
      slurm_20_02-cray-20.02.7-150100.3.24.1
      slurm_20_02-cray-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-debugsource-20.02.7-150100.3.24.1
      slurm_20_02-devel-20.02.7-150100.3.24.1
      slurm_20_02-doc-20.02.7-150100.3.24.1
      slurm_20_02-hdf5-20.02.7-150100.3.24.1
      slurm_20_02-hdf5-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-lua-20.02.7-150100.3.24.1
      slurm_20_02-lua-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-munge-20.02.7-150100.3.24.1
      slurm_20_02-munge-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-node-20.02.7-150100.3.24.1
      slurm_20_02-node-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-openlava-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-plugins-20.02.7-150100.3.24.1
      slurm_20_02-plugins-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-rest-20.02.7-150100.3.24.1
      slurm_20_02-rest-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-seff-20.02.7-150100.3.24.1
      slurm_20_02-sjstat-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sql-20.02.7-150100.3.24.1
      slurm_20_02-sql-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sview-20.02.7-150100.3.24.1
      slurm_20_02-sview-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-torque-20.02.7-150100.3.24.1
      slurm_20_02-torque-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-webdoc-20.02.7-150100.3.24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libnss_slurm2_20_02-20.02.7-150100.3.24.1
      libnss_slurm2_20_02-debuginfo-20.02.7-150100.3.24.1
      libpmi0_20_02-20.02.7-150100.3.24.1
      libpmi0_20_02-debuginfo-20.02.7-150100.3.24.1
      libslurm35-20.02.7-150100.3.24.1
      libslurm35-debuginfo-20.02.7-150100.3.24.1
      perl-slurm_20_02-20.02.7-150100.3.24.1
      perl-slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-config-20.02.7-150100.3.24.1
      slurm_20_02-config-man-20.02.7-150100.3.24.1
      slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-debugsource-20.02.7-150100.3.24.1
      slurm_20_02-devel-20.02.7-150100.3.24.1
      slurm_20_02-doc-20.02.7-150100.3.24.1
      slurm_20_02-lua-20.02.7-150100.3.24.1
      slurm_20_02-lua-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-munge-20.02.7-150100.3.24.1
      slurm_20_02-munge-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-node-20.02.7-150100.3.24.1
      slurm_20_02-node-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-plugins-20.02.7-150100.3.24.1
      slurm_20_02-plugins-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sql-20.02.7-150100.3.24.1
      slurm_20_02-sql-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sview-20.02.7-150100.3.24.1
      slurm_20_02-sview-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-torque-20.02.7-150100.3.24.1
      slurm_20_02-torque-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-webdoc-20.02.7-150100.3.24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libnss_slurm2_20_02-20.02.7-150100.3.24.1
      libnss_slurm2_20_02-debuginfo-20.02.7-150100.3.24.1
      libpmi0_20_02-20.02.7-150100.3.24.1
      libpmi0_20_02-debuginfo-20.02.7-150100.3.24.1
      libslurm35-20.02.7-150100.3.24.1
      libslurm35-debuginfo-20.02.7-150100.3.24.1
      perl-slurm_20_02-20.02.7-150100.3.24.1
      perl-slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-20.02.7-150100.3.24.1
      slurm_20_02-auth-none-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-config-20.02.7-150100.3.24.1
      slurm_20_02-config-man-20.02.7-150100.3.24.1
      slurm_20_02-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-debugsource-20.02.7-150100.3.24.1
      slurm_20_02-devel-20.02.7-150100.3.24.1
      slurm_20_02-doc-20.02.7-150100.3.24.1
      slurm_20_02-lua-20.02.7-150100.3.24.1
      slurm_20_02-lua-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-munge-20.02.7-150100.3.24.1
      slurm_20_02-munge-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-node-20.02.7-150100.3.24.1
      slurm_20_02-node-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-20.02.7-150100.3.24.1
      slurm_20_02-pam_slurm-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-plugins-20.02.7-150100.3.24.1
      slurm_20_02-plugins-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-20.02.7-150100.3.24.1
      slurm_20_02-slurmdbd-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sql-20.02.7-150100.3.24.1
      slurm_20_02-sql-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-sview-20.02.7-150100.3.24.1
      slurm_20_02-sview-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-torque-20.02.7-150100.3.24.1
      slurm_20_02-torque-debuginfo-20.02.7-150100.3.24.1
      slurm_20_02-webdoc-20.02.7-150100.3.24.1


References:

   https://www.suse.com/security/cve/CVE-2022-29500.html
   https://www.suse.com/security/cve/CVE-2022-29501.html
   https://www.suse.com/security/cve/CVE-2022-31251.html
   https://bugzilla.suse.com/1186646
   https://bugzilla.suse.com/1199278
   https://bugzilla.suse.com/1199279
   https://bugzilla.suse.com/1201674



More information about the sle-security-updates mailing list