SUSE-SU-2023:4121-1: important: Security update for slurm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 18 16:30:06 UTC 2023



# Security update for slurm

Announcement ID: SUSE-SU-2023:4121-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207

  
Cross-References:

  * CVE-2023-41914

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for slurm fixes the following issues:

  * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead
    to an attacker taking control of an arbitrary file. (bsc#1216207)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4121=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * slurm-torque-18.08.9-150100.3.25.1
    * slurm-lua-debuginfo-18.08.9-150100.3.25.1
    * perl-slurm-18.08.9-150100.3.25.1
    * slurm-auth-none-debuginfo-18.08.9-150100.3.25.1
    * slurm-pam_slurm-18.08.9-150100.3.25.1
    * perl-slurm-debuginfo-18.08.9-150100.3.25.1
    * slurm-node-debuginfo-18.08.9-150100.3.25.1
    * slurm-slurmdbd-debuginfo-18.08.9-150100.3.25.1
    * slurm-plugins-debuginfo-18.08.9-150100.3.25.1
    * slurm-sql-18.08.9-150100.3.25.1
    * slurm-plugins-18.08.9-150100.3.25.1
    * slurm-munge-debuginfo-18.08.9-150100.3.25.1
    * slurm-torque-debuginfo-18.08.9-150100.3.25.1
    * slurm-18.08.9-150100.3.25.1
    * slurm-config-18.08.9-150100.3.25.1
    * slurm-sview-18.08.9-150100.3.25.1
    * slurm-doc-18.08.9-150100.3.25.1
    * slurm-devel-18.08.9-150100.3.25.1
    * slurm-node-18.08.9-150100.3.25.1
    * slurm-lua-18.08.9-150100.3.25.1
    * slurm-auth-none-18.08.9-150100.3.25.1
    * slurm-munge-18.08.9-150100.3.25.1
    * slurm-pam_slurm-debuginfo-18.08.9-150100.3.25.1
    * slurm-debuginfo-18.08.9-150100.3.25.1
    * slurm-slurmdbd-18.08.9-150100.3.25.1
    * slurm-sql-debuginfo-18.08.9-150100.3.25.1
    * libpmi0-18.08.9-150100.3.25.1
    * slurm-debugsource-18.08.9-150100.3.25.1
    * libslurm33-debuginfo-18.08.9-150100.3.25.1
    * libslurm33-18.08.9-150100.3.25.1
    * slurm-sview-debuginfo-18.08.9-150100.3.25.1
    * libpmi0-debuginfo-18.08.9-150100.3.25.1
    * slurm-config-man-18.08.9-150100.3.25.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231018/151a8020/attachment.htm>


More information about the sle-updates mailing list