# Security update for slurm_20_02

Announcement ID: SUSE-SU-2024:0278-1  
Rating: important  
References:

  * bsc#1216869
  * bsc#1218046
  * bsc#1218050
  * bsc#1218051
  * bsc#1218053

  
Cross-References:

  * CVE-2023-49933
  * CVE-2023-49936
  * CVE-2023-49937
  * CVE-2023-49938

  
CVSS scores:

  * CVE-2023-49933 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-49933 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-49936 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-49936 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-49937 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-49937 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-49938 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-49938 ( NVD ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.5

  
  
An update that solves four vulnerabilities and has one security fix can now be
installed.

## Description:

This update for slurm_20_02 fixes the following issues:

Security fixes:

  * CVE-2023-49933: Prevent message extension attacks that could bypass the
    message hash. (bsc#1218046)
  * CVE-2023-49936: Prevent NULL pointer dereference on `size_valp` overflow.
    (bsc#1218050)
  * CVE-2023-49937: Prevent double-xfree() on error in
    `_unpack_node_reg_resp()`. (bsc#1218051)
  * CVE-2023-49938: Prevent modified `sbcast` RPCs from opening a file with the
    wrong group permissions. (bsc#1218053)

Other fixes:

  * Fix slurm upgrading to incompatible versions (bsc#1216869).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-278=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * slurm_20_02-node-20.02.7-150100.3.30.1
    * libpmi0_20_02-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-munge-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-slurmdbd-20.02.7-150100.3.30.1
    * slurm_20_02-lua-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-auth-none-20.02.7-150100.3.30.1
    * slurm_20_02-sjstat-20.02.7-150100.3.30.1
    * slurm_20_02-config-20.02.7-150100.3.30.1
    * slurm_20_02-node-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-pam_slurm-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-cray-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-debugsource-20.02.7-150100.3.30.1
    * slurm_20_02-testsuite-20.02.7-150100.3.30.1
    * slurm_20_02-hdf5-20.02.7-150100.3.30.1
    * slurm_20_02-sview-20.02.7-150100.3.30.1
    * slurm_20_02-seff-20.02.7-150100.3.30.1
    * perl-slurm_20_02-20.02.7-150100.3.30.1
    * slurm_20_02-pam_slurm-20.02.7-150100.3.30.1
    * slurm_20_02-sview-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-sql-20.02.7-150100.3.30.1
    * slurm_20_02-slurmdbd-debuginfo-20.02.7-150100.3.30.1
    * libpmi0_20_02-20.02.7-150100.3.30.1
    * slurm_20_02-torque-20.02.7-150100.3.30.1
    * perl-slurm_20_02-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-lua-20.02.7-150100.3.30.1
    * slurm_20_02-devel-20.02.7-150100.3.30.1
    * slurm_20_02-munge-20.02.7-150100.3.30.1
    * slurm_20_02-plugins-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-20.02.7-150100.3.30.1
    * slurm_20_02-cray-20.02.7-150100.3.30.1
    * slurm_20_02-auth-none-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-rest-20.02.7-150100.3.30.1
    * slurm_20_02-webdoc-20.02.7-150100.3.30.1
    * libnss_slurm2_20_02-20.02.7-150100.3.30.1
    * slurm_20_02-openlava-20.02.7-150100.3.30.1
    * slurm_20_02-torque-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-config-man-20.02.7-150100.3.30.1
    * slurm_20_02-doc-20.02.7-150100.3.30.1
    * slurm_20_02-plugins-20.02.7-150100.3.30.1
    * libnss_slurm2_20_02-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-sql-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-rest-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-debuginfo-20.02.7-150100.3.30.1
    * slurm_20_02-hdf5-debuginfo-20.02.7-150100.3.30.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-49933.html
  * https://www.suse.com/security/cve/CVE-2023-49936.html
  * https://www.suse.com/security/cve/CVE-2023-49937.html
  * https://www.suse.com/security/cve/CVE-2023-49938.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216869
  * https://bugzilla.suse.com/show_bug.cgi?id=1218046
  * https://bugzilla.suse.com/show_bug.cgi?id=1218050
  * https://bugzilla.suse.com/show_bug.cgi?id=1218051
  * https://bugzilla.suse.com/show_bug.cgi?id=1218053

openSUSE: 2024:0278-1: important: slurm_20_02 Security Advisory Update

January 31, 2024
This update for slurm_20_02 fixes the following issues: Security fixes:

Description

This update for slurm_20_02 fixes the following issues: Security fixes: * CVE-2023-49933: Prevent message extension attacks that could bypass the message hash. (bsc#1218046) * CVE-2023-49936: Prevent NULL pointer dereference on `size_valp` overflow. (bsc#1218050) * CVE-2023-49937: Prevent double-xfree() on error in `_unpack_node_reg_resp()`. (bsc#1218051) * CVE-2023-49938: Prevent modified `sbcast` RPCs from opening a file with the wrong group permissions. (bsc#1218053) Other fixes: * Fix slurm upgrading to incompatible versions (bsc#1216869).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-278=1


Package List

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * slurm_20_02-node-20.02.7-150100.3.30.1 * libpmi0_20_02-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-munge-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-slurmdbd-20.02.7-150100.3.30.1 * slurm_20_02-lua-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-auth-none-20.02.7-150100.3.30.1 * slurm_20_02-sjstat-20.02.7-150100.3.30.1 * slurm_20_02-config-20.02.7-150100.3.30.1 * slurm_20_02-node-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-pam_slurm-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-cray-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-debugsource-20.02.7-150100.3.30.1 * slurm_20_02-testsuite-20.02.7-150100.3.30.1 * slurm_20_02-hdf5-20.02.7-150100.3.30.1 * slurm_20_02-sview-20.02.7-150100.3.30.1 * slurm_20_02-seff-20.02.7-150100.3.30.1 * perl-slurm_20_02-20.02.7-150100.3.30.1 * slurm_20_02-pam_slurm-20.02.7-150100.3.30.1 * slurm_20_02-sview-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-sql-20.02.7-150100.3.30.1 * slurm_20_02-slurmdbd-debuginfo-20.02.7-150100.3.30.1 * libpmi0_20_02-20.02.7-150100.3.30.1 * slurm_20_02-torque-20.02.7-150100.3.30.1 * perl-slurm_20_02-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-lua-20.02.7-150100.3.30.1 * slurm_20_02-devel-20.02.7-150100.3.30.1 * slurm_20_02-munge-20.02.7-150100.3.30.1 * slurm_20_02-plugins-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-20.02.7-150100.3.30.1 * slurm_20_02-cray-20.02.7-150100.3.30.1 * slurm_20_02-auth-none-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-rest-20.02.7-150100.3.30.1 * slurm_20_02-webdoc-20.02.7-150100.3.30.1 * libnss_slurm2_20_02-20.02.7-150100.3.30.1 * slurm_20_02-openlava-20.02.7-150100.3.30.1 * slurm_20_02-torque-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-config-man-20.02.7-150100.3.30.1 * slurm_20_02-doc-20.02.7-150100.3.30.1 * slurm_20_02-plugins-20.02.7-150100.3.30.1 * libnss_slurm2_20_02-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-sql-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-rest-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-debuginfo-20.02.7-150100.3.30.1 * slurm_20_02-hdf5-debuginfo-20.02.7-150100.3.30.1


References

* bsc#1216869 * bsc#1218046 * bsc#1218050 * bsc#1218051 * bsc#1218053 ## References: * https://www.suse.com/security/cve/CVE-2023-49933.html * https://www.suse.com/security/cve/CVE-2023-49936.html * https://www.suse.com/security/cve/CVE-2023-49937.html * https://www.suse.com/security/cve/CVE-2023-49938.html * https://bugzilla.suse.com/show_bug.cgi?id=1216869 * https://bugzilla.suse.com/show_bug.cgi?id=1218046 * https://bugzilla.suse.com/show_bug.cgi?id=1218050 * https://bugzilla.suse.com/show_bug.cgi?id=1218051 * https://bugzilla.suse.com/show_bug.cgi?id=1218053


Severity
Announcement ID: SUSE-SU-2024:0278-1
Rating: important

Related News