SUSE-SU-2024:0314-1: important: Security update for slurm

SLE-UPDATES null at suse.de
Fri Feb 2 16:33:19 UTC 2024



# Security update for slurm

Announcement ID: SUSE-SU-2024:0314-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207
  * bsc#1216869
  * bsc#1217711
  * bsc#1218046
  * bsc#1218050
  * bsc#1218051
  * bsc#1218053

  
Cross-References:

  * CVE-2023-41914
  * CVE-2023-49933
  * CVE-2023-49936
  * CVE-2023-49937
  * CVE-2023-49938

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-41914 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-49933 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-49933 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-49936 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-49936 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-49937 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-49937 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-49938 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-49938 ( NVD ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves five vulnerabilities and has three security fixes can now
be installed.

## Description:

This update for slurm fixes the following issues:

Security fixes:

  * CVE-2023-41914: Prevent filesystem race conditions that could let an
    attacker take control of an arbitrary file, or remove entire directories'
    contents. (bsc#1216207)
  * CVE-2023-49933: Prevent message extension attacks that could bypass the
    message hash. (bsc#1218046)
  * CVE-2023-49936: Prevent NULL pointer dereference on `size_valp` overflow.
    (bsc#1218050)
  * CVE-2023-49937: Prevent double-xfree() on error in
    `_unpack_node_reg_resp()`. (bsc#1218051)
  * CVE-2023-49938: Prevent modified `sbcast` RPCs from opening a file with the
    wrong group permissions. (bsc#1218053)

Other fixes:

  * Add missing service file for slurmrestd (bsc#1217711).
  * Fix slurm upgrading to incompatible versions (bsc#1216869).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-314=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-314=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-314=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-314=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
    * slurm-sjstat-20.11.9-150400.3.3.1
    * slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-lua-debuginfo-20.11.9-150400.3.3.1
    * slurm-rest-20.11.9-150400.3.3.1
    * slurm-slurmdbd-20.11.9-150400.3.3.1
    * slurm-sql-debuginfo-20.11.9-150400.3.3.1
    * slurm-doc-20.11.9-150400.3.3.1
    * slurm-sview-20.11.9-150400.3.3.1
    * libslurm36-20.11.9-150400.3.3.1
    * slurm-sview-debuginfo-20.11.9-150400.3.3.1
    * slurm-auth-none-debuginfo-20.11.9-150400.3.3.1
    * slurm-20.11.9-150400.3.3.1
    * slurm-auth-none-20.11.9-150400.3.3.1
    * slurm-munge-debuginfo-20.11.9-150400.3.3.1
    * slurm-rest-debuginfo-20.11.9-150400.3.3.1
    * slurm-testsuite-20.11.9-150400.3.3.1
    * slurm-plugins-debuginfo-20.11.9-150400.3.3.1
    * slurm-node-debuginfo-20.11.9-150400.3.3.1
    * slurm-torque-debuginfo-20.11.9-150400.3.3.1
    * slurm-webdoc-20.11.9-150400.3.3.1
    * slurm-cray-debuginfo-20.11.9-150400.3.3.1
    * slurm-config-20.11.9-150400.3.3.1
    * slurm-munge-20.11.9-150400.3.3.1
    * slurm-config-man-20.11.9-150400.3.3.1
    * perl-slurm-20.11.9-150400.3.3.1
    * slurm-sql-20.11.9-150400.3.3.1
    * slurm-plugins-20.11.9-150400.3.3.1
    * libpmi0-20.11.9-150400.3.3.1
    * slurm-cray-20.11.9-150400.3.3.1
    * slurm-pam_slurm-debuginfo-20.11.9-150400.3.3.1
    * perl-slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-lua-20.11.9-150400.3.3.1
    * slurm-debugsource-20.11.9-150400.3.3.1
    * slurm-hdf5-debuginfo-20.11.9-150400.3.3.1
    * libnss_slurm2-debuginfo-20.11.9-150400.3.3.1
    * slurm-openlava-20.11.9-150400.3.3.1
    * slurm-node-20.11.9-150400.3.3.1
    * slurm-torque-20.11.9-150400.3.3.1
    * libpmi0-debuginfo-20.11.9-150400.3.3.1
    * slurm-seff-20.11.9-150400.3.3.1
    * libslurm36-debuginfo-20.11.9-150400.3.3.1
    * slurm-hdf5-20.11.9-150400.3.3.1
    * slurm-pam_slurm-20.11.9-150400.3.3.1
    * slurm-slurmdbd-debuginfo-20.11.9-150400.3.3.1
    * libnss_slurm2-20.11.9-150400.3.3.1
    * slurm-devel-20.11.9-150400.3.3.1
  * SUSE Package Hub 15 15-SP5 (ppc64le)
    * libslurm36-20.11.9-150400.3.3.1
    * libslurm36-debuginfo-20.11.9-150400.3.3.1
    * slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-debugsource-20.11.9-150400.3.3.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-lua-debuginfo-20.11.9-150400.3.3.1
    * slurm-rest-20.11.9-150400.3.3.1
    * slurm-slurmdbd-20.11.9-150400.3.3.1
    * slurm-sql-debuginfo-20.11.9-150400.3.3.1
    * slurm-doc-20.11.9-150400.3.3.1
    * slurm-sview-20.11.9-150400.3.3.1
    * libslurm36-20.11.9-150400.3.3.1
    * slurm-sview-debuginfo-20.11.9-150400.3.3.1
    * slurm-auth-none-debuginfo-20.11.9-150400.3.3.1
    * slurm-20.11.9-150400.3.3.1
    * slurm-auth-none-20.11.9-150400.3.3.1
    * slurm-munge-debuginfo-20.11.9-150400.3.3.1
    * slurm-rest-debuginfo-20.11.9-150400.3.3.1
    * slurm-plugins-debuginfo-20.11.9-150400.3.3.1
    * slurm-node-debuginfo-20.11.9-150400.3.3.1
    * slurm-torque-debuginfo-20.11.9-150400.3.3.1
    * slurm-webdoc-20.11.9-150400.3.3.1
    * slurm-cray-debuginfo-20.11.9-150400.3.3.1
    * slurm-config-20.11.9-150400.3.3.1
    * slurm-munge-20.11.9-150400.3.3.1
    * slurm-config-man-20.11.9-150400.3.3.1
    * perl-slurm-20.11.9-150400.3.3.1
    * slurm-sql-20.11.9-150400.3.3.1
    * slurm-plugins-20.11.9-150400.3.3.1
    * libpmi0-20.11.9-150400.3.3.1
    * slurm-cray-20.11.9-150400.3.3.1
    * slurm-pam_slurm-debuginfo-20.11.9-150400.3.3.1
    * perl-slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-lua-20.11.9-150400.3.3.1
    * slurm-debugsource-20.11.9-150400.3.3.1
    * libnss_slurm2-debuginfo-20.11.9-150400.3.3.1
    * slurm-node-20.11.9-150400.3.3.1
    * slurm-torque-20.11.9-150400.3.3.1
    * libpmi0-debuginfo-20.11.9-150400.3.3.1
    * libslurm36-debuginfo-20.11.9-150400.3.3.1
    * slurm-pam_slurm-20.11.9-150400.3.3.1
    * slurm-slurmdbd-debuginfo-20.11.9-150400.3.3.1
    * libnss_slurm2-20.11.9-150400.3.3.1
    * slurm-devel-20.11.9-150400.3.3.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-lua-debuginfo-20.11.9-150400.3.3.1
    * slurm-rest-20.11.9-150400.3.3.1
    * slurm-slurmdbd-20.11.9-150400.3.3.1
    * slurm-sql-debuginfo-20.11.9-150400.3.3.1
    * slurm-doc-20.11.9-150400.3.3.1
    * slurm-sview-20.11.9-150400.3.3.1
    * libslurm36-20.11.9-150400.3.3.1
    * slurm-sview-debuginfo-20.11.9-150400.3.3.1
    * slurm-auth-none-debuginfo-20.11.9-150400.3.3.1
    * slurm-20.11.9-150400.3.3.1
    * slurm-auth-none-20.11.9-150400.3.3.1
    * slurm-munge-debuginfo-20.11.9-150400.3.3.1
    * slurm-rest-debuginfo-20.11.9-150400.3.3.1
    * slurm-plugins-debuginfo-20.11.9-150400.3.3.1
    * slurm-node-debuginfo-20.11.9-150400.3.3.1
    * slurm-torque-debuginfo-20.11.9-150400.3.3.1
    * slurm-webdoc-20.11.9-150400.3.3.1
    * slurm-cray-debuginfo-20.11.9-150400.3.3.1
    * slurm-config-20.11.9-150400.3.3.1
    * slurm-munge-20.11.9-150400.3.3.1
    * slurm-config-man-20.11.9-150400.3.3.1
    * perl-slurm-20.11.9-150400.3.3.1
    * slurm-sql-20.11.9-150400.3.3.1
    * slurm-plugins-20.11.9-150400.3.3.1
    * libpmi0-20.11.9-150400.3.3.1
    * slurm-cray-20.11.9-150400.3.3.1
    * slurm-pam_slurm-debuginfo-20.11.9-150400.3.3.1
    * perl-slurm-debuginfo-20.11.9-150400.3.3.1
    * slurm-lua-20.11.9-150400.3.3.1
    * slurm-debugsource-20.11.9-150400.3.3.1
    * libnss_slurm2-debuginfo-20.11.9-150400.3.3.1
    * slurm-node-20.11.9-150400.3.3.1
    * slurm-torque-20.11.9-150400.3.3.1
    * libpmi0-debuginfo-20.11.9-150400.3.3.1
    * libslurm36-debuginfo-20.11.9-150400.3.3.1
    * slurm-pam_slurm-20.11.9-150400.3.3.1
    * slurm-slurmdbd-debuginfo-20.11.9-150400.3.3.1
    * libnss_slurm2-20.11.9-150400.3.3.1
    * slurm-devel-20.11.9-150400.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://www.suse.com/security/cve/CVE-2023-49933.html
  * https://www.suse.com/security/cve/CVE-2023-49936.html
  * https://www.suse.com/security/cve/CVE-2023-49937.html
  * https://www.suse.com/security/cve/CVE-2023-49938.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207
  * https://bugzilla.suse.com/show_bug.cgi?id=1216869
  * https://bugzilla.suse.com/show_bug.cgi?id=1217711
  * https://bugzilla.suse.com/show_bug.cgi?id=1218046
  * https://bugzilla.suse.com/show_bug.cgi?id=1218050
  * https://bugzilla.suse.com/show_bug.cgi?id=1218051
  * https://bugzilla.suse.com/show_bug.cgi?id=1218053

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240202/c7f8b45a/attachment.htm>


More information about the sle-updates mailing list