SUSE-SU-2023:4120-1: important: Security update for slurm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 18 16:30:08 UTC 2023



# Security update for slurm

Announcement ID: SUSE-SU-2023:4120-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207

  
Cross-References:

  * CVE-2023-41914

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * HPC Module 12
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for slurm fixes the following issues:

  * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead
    to an attacker taking control of an arbitrary file. (bsc#1216207)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPC Module 12  
    zypper in -t patch SUSE-SLE-Module-HPC-12-2023-4120=1

## Package List:

  * HPC Module 12 (aarch64 x86_64)
    * slurm-sql-17.02.11-6.56.1
    * slurm-plugins-debuginfo-17.02.11-6.56.1
    * slurm-sql-debuginfo-17.02.11-6.56.1
    * slurm-plugins-17.02.11-6.56.1
    * slurm-auth-none-17.02.11-6.56.1
    * slurm-debuginfo-17.02.11-6.56.1
    * libpmi0-debuginfo-17.02.11-6.56.1
    * slurm-doc-17.02.11-6.56.1
    * libslurm31-debuginfo-17.02.11-6.56.1
    * slurm-slurmdbd-17.02.11-6.56.1
    * slurm-munge-17.02.11-6.56.1
    * slurm-auth-none-debuginfo-17.02.11-6.56.1
    * slurm-slurmdbd-debuginfo-17.02.11-6.56.1
    * slurm-slurmdb-direct-17.02.11-6.56.1
    * slurm-sched-wiki-17.02.11-6.56.1
    * slurm-devel-17.02.11-6.56.1
    * perl-slurm-debuginfo-17.02.11-6.56.1
    * slurm-munge-debuginfo-17.02.11-6.56.1
    * slurm-torque-debuginfo-17.02.11-6.56.1
    * libpmi0-17.02.11-6.56.1
    * slurm-config-17.02.11-6.56.1
    * slurm-lua-debuginfo-17.02.11-6.56.1
    * libslurm31-17.02.11-6.56.1
    * slurm-debugsource-17.02.11-6.56.1
    * slurm-pam_slurm-debuginfo-17.02.11-6.56.1
    * slurm-pam_slurm-17.02.11-6.56.1
    * slurm-17.02.11-6.56.1
    * perl-slurm-17.02.11-6.56.1
    * slurm-torque-17.02.11-6.56.1
    * slurm-lua-17.02.11-6.56.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231018/80b16f49/attachment.htm>


More information about the sle-updates mailing list