SUSE-SU-2023:4116-1: important: Security update for slurm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 18 16:30:16 UTC 2023



# Security update for slurm

Announcement ID: SUSE-SU-2023:4116-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207

  
Cross-References:

  * CVE-2023-41914

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for slurm fixes the following issues:

  * CVE-2023-41914: Fixed several filesystem handling race conditions that could
    lead to an attacker taking control of an arbitrary file (bsc#1216207).

Non-security fixes:

  * Fixed dependency issues that could arise during an upgrade (bsc#1208810).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4116=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * slurm-config-20.02.7-150200.3.17.1
    * slurm-node-debuginfo-20.02.7-150200.3.17.1
    * slurm-plugins-20.02.7-150200.3.17.1
    * slurm-webdoc-20.02.7-150200.3.17.1
    * slurm-auth-none-20.02.7-150200.3.17.1
    * perl-slurm-debuginfo-20.02.7-150200.3.17.1
    * slurm-debuginfo-20.02.7-150200.3.17.1
    * slurm-lua-debuginfo-20.02.7-150200.3.17.1
    * slurm-auth-none-debuginfo-20.02.7-150200.3.17.1
    * slurm-devel-20.02.7-150200.3.17.1
    * slurm-munge-debuginfo-20.02.7-150200.3.17.1
    * slurm-pam_slurm-20.02.7-150200.3.17.1
    * perl-slurm-20.02.7-150200.3.17.1
    * slurm-20.02.7-150200.3.17.1
    * slurm-sql-debuginfo-20.02.7-150200.3.17.1
    * slurm-sview-20.02.7-150200.3.17.1
    * slurm-sql-20.02.7-150200.3.17.1
    * slurm-lua-20.02.7-150200.3.17.1
    * slurm-debugsource-20.02.7-150200.3.17.1
    * slurm-munge-20.02.7-150200.3.17.1
    * slurm-config-man-20.02.7-150200.3.17.1
    * slurm-torque-20.02.7-150200.3.17.1
    * libnss_slurm2-20.02.7-150200.3.17.1
    * slurm-sview-debuginfo-20.02.7-150200.3.17.1
    * slurm-torque-debuginfo-20.02.7-150200.3.17.1
    * slurm-node-20.02.7-150200.3.17.1
    * libslurm35-20.02.7-150200.3.17.1
    * libslurm35-debuginfo-20.02.7-150200.3.17.1
    * slurm-slurmdbd-20.02.7-150200.3.17.1
    * slurm-doc-20.02.7-150200.3.17.1
    * slurm-plugins-debuginfo-20.02.7-150200.3.17.1
    * libpmi0-debuginfo-20.02.7-150200.3.17.1
    * libnss_slurm2-debuginfo-20.02.7-150200.3.17.1
    * libpmi0-20.02.7-150200.3.17.1
    * slurm-pam_slurm-debuginfo-20.02.7-150200.3.17.1
    * slurm-slurmdbd-debuginfo-20.02.7-150200.3.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231018/87c70780/attachment.htm>


More information about the sle-updates mailing list