# Security update for slurm

Announcement ID: SUSE-SU-2023:4114-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207

  
Cross-References:

  * CVE-2023-41914

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for slurm fixes the following issues:

  * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead
    to an attacker taking control of an arbitrary file. (bsc#1216207)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4114=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4114=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * slurm-plugins-20.11.9-150300.4.9.1
    * libpmi0-debuginfo-20.11.9-150300.4.9.1
    * slurm-doc-20.11.9-150300.4.9.1
    * slurm-webdoc-20.11.9-150300.4.9.1
    * libpmi0-20.11.9-150300.4.9.1
    * slurm-munge-debuginfo-20.11.9-150300.4.9.1
    * slurm-auth-none-debuginfo-20.11.9-150300.4.9.1
    * slurm-rest-debuginfo-20.11.9-150300.4.9.1
    * slurm-20.11.9-150300.4.9.1
    * slurm-lua-20.11.9-150300.4.9.1
    * slurm-slurmdbd-20.11.9-150300.4.9.1
    * slurm-node-debuginfo-20.11.9-150300.4.9.1
    * slurm-sview-debuginfo-20.11.9-150300.4.9.1
    * slurm-node-20.11.9-150300.4.9.1
    * libnss_slurm2-20.11.9-150300.4.9.1
    * slurm-pam_slurm-20.11.9-150300.4.9.1
    * slurm-rest-20.11.9-150300.4.9.1
    * slurm-pam_slurm-debuginfo-20.11.9-150300.4.9.1
    * slurm-munge-20.11.9-150300.4.9.1
    * slurm-config-20.11.9-150300.4.9.1
    * perl-slurm-20.11.9-150300.4.9.1
    * slurm-auth-none-20.11.9-150300.4.9.1
    * perl-slurm-debuginfo-20.11.9-150300.4.9.1
    * slurm-torque-20.11.9-150300.4.9.1
    * slurm-sql-20.11.9-150300.4.9.1
    * slurm-debugsource-20.11.9-150300.4.9.1
    * slurm-config-man-20.11.9-150300.4.9.1
    * libnss_slurm2-debuginfo-20.11.9-150300.4.9.1
    * libslurm36-20.11.9-150300.4.9.1
    * slurm-plugins-debuginfo-20.11.9-150300.4.9.1
    * slurm-torque-debuginfo-20.11.9-150300.4.9.1
    * slurm-devel-20.11.9-150300.4.9.1
    * slurm-debuginfo-20.11.9-150300.4.9.1
    * libslurm36-debuginfo-20.11.9-150300.4.9.1
    * slurm-sview-20.11.9-150300.4.9.1
    * slurm-sql-debuginfo-20.11.9-150300.4.9.1
    * slurm-lua-debuginfo-20.11.9-150300.4.9.1
    * slurm-slurmdbd-debuginfo-20.11.9-150300.4.9.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * slurm-plugins-20.11.9-150300.4.9.1
    * libpmi0-debuginfo-20.11.9-150300.4.9.1
    * slurm-doc-20.11.9-150300.4.9.1
    * slurm-webdoc-20.11.9-150300.4.9.1
    * libpmi0-20.11.9-150300.4.9.1
    * slurm-munge-debuginfo-20.11.9-150300.4.9.1
    * slurm-auth-none-debuginfo-20.11.9-150300.4.9.1
    * slurm-rest-debuginfo-20.11.9-150300.4.9.1
    * slurm-20.11.9-150300.4.9.1
    * slurm-lua-20.11.9-150300.4.9.1
    * slurm-slurmdbd-20.11.9-150300.4.9.1
    * slurm-node-debuginfo-20.11.9-150300.4.9.1
    * slurm-sview-debuginfo-20.11.9-150300.4.9.1
    * slurm-node-20.11.9-150300.4.9.1
    * libnss_slurm2-20.11.9-150300.4.9.1
    * slurm-pam_slurm-20.11.9-150300.4.9.1
    * slurm-rest-20.11.9-150300.4.9.1
    * slurm-pam_slurm-debuginfo-20.11.9-150300.4.9.1
    * slurm-munge-20.11.9-150300.4.9.1
    * slurm-config-20.11.9-150300.4.9.1
    * perl-slurm-20.11.9-150300.4.9.1
    * slurm-auth-none-20.11.9-150300.4.9.1
    * perl-slurm-debuginfo-20.11.9-150300.4.9.1
    * slurm-torque-20.11.9-150300.4.9.1
    * slurm-sql-20.11.9-150300.4.9.1
    * slurm-debugsource-20.11.9-150300.4.9.1
    * slurm-config-man-20.11.9-150300.4.9.1
    * libnss_slurm2-debuginfo-20.11.9-150300.4.9.1
    * libslurm36-20.11.9-150300.4.9.1
    * slurm-plugins-debuginfo-20.11.9-150300.4.9.1
    * slurm-torque-debuginfo-20.11.9-150300.4.9.1
    * slurm-devel-20.11.9-150300.4.9.1
    * slurm-debuginfo-20.11.9-150300.4.9.1
    * libslurm36-debuginfo-20.11.9-150300.4.9.1
    * slurm-sview-20.11.9-150300.4.9.1
    * slurm-sql-debuginfo-20.11.9-150300.4.9.1
    * slurm-lua-debuginfo-20.11.9-150300.4.9.1
    * slurm-slurmdbd-debuginfo-20.11.9-150300.4.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207

SUSE: 2023:4114-1 important: slurm

October 18, 2023
* bsc#1208810 * bsc#1216207 Cross-References: * CVE-2023-41914

Summary

## This update for slurm fixes the following issues: * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead to an attacker taking control of an arbitrary file. (bsc#1216207) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4114=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4114=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * slurm-plugins-20.11.9-150300.4.9.1 * libpmi0-debuginfo-20.11.9-150300.4.9.1 * slurm-doc-20.11.9-150300.4.9.1 * slurm-webdoc-20.11.9-150300.4.9.1 * libpmi0-20.11.9-150300.4.9.1 * slurm-munge-debuginfo-20.11.9-150300.4.9.1 * slurm-auth-none-debuginfo-20.11.9-150300.4.9.1 * slurm-rest-debuginfo-20.11.9-150300.4.9.1 * slurm-20.11.9-150300.4.9.1 * slurm-lua-20.11.9-150300.4.9.1 * slurm-slurmdbd-20.11.9-150300.4.9.1 * slurm-node-debuginfo-20.11.9-150300.4.9.1 * slurm-sview-debuginfo-20.11.9-150300.4.9.1 * slurm-node-20.11.9-150300.4.9.1 * libnss_slurm2-20.11.9-150300.4.9.1 * slurm-pam_slurm-20.11.9-150300.4.9.1 * slurm-rest-20.11.9-150300.4.9.1 * slurm-pam_slurm-debuginfo-20.11.9-150300.4.9.1 * slurm-munge-20.11.9-150300.4.9.1 * slurm-config-20.11.9-150300.4.9.1 * perl-slurm-20.11.9-150300.4.9.1 * slurm-auth-none-20.11.9-150300.4.9.1 * perl-slurm-debuginfo-20.11.9-150300.4.9.1 * slurm-torque-20.11.9-150300.4.9.1 * slurm-sql-20.11.9-150300.4.9.1 * slurm-debugsource-20.11.9-150300.4.9.1 * slurm-config-man-20.11.9-150300.4.9.1 * libnss_slurm2-debuginfo-20.11.9-150300.4.9.1 * libslurm36-20.11.9-150300.4.9.1 * slurm-plugins-debuginfo-20.11.9-150300.4.9.1 * slurm-torque-debuginfo-20.11.9-150300.4.9.1 * slurm-devel-20.11.9-150300.4.9.1 * slurm-debuginfo-20.11.9-150300.4.9.1 * libslurm36-debuginfo-20.11.9-150300.4.9.1 * slurm-sview-20.11.9-150300.4.9.1 * slurm-sql-debuginfo-20.11.9-150300.4.9.1 * slurm-lua-debuginfo-20.11.9-150300.4.9.1 * slurm-slurmdbd-debuginfo-20.11.9-150300.4.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * slurm-plugins-20.11.9-150300.4.9.1 * libpmi0-debuginfo-20.11.9-150300.4.9.1 * slurm-doc-20.11.9-150300.4.9.1 * slurm-webdoc-20.11.9-150300.4.9.1 * libpmi0-20.11.9-150300.4.9.1 * slurm-munge-debuginfo-20.11.9-150300.4.9.1 * slurm-auth-none-debuginfo-20.11.9-150300.4.9.1 * slurm-rest-debuginfo-20.11.9-150300.4.9.1 * slurm-20.11.9-150300.4.9.1 * slurm-lua-20.11.9-150300.4.9.1 * slurm-slurmdbd-20.11.9-150300.4.9.1 * slurm-node-debuginfo-20.11.9-150300.4.9.1 * slurm-sview-debuginfo-20.11.9-150300.4.9.1 * slurm-node-20.11.9-150300.4.9.1 * libnss_slurm2-20.11.9-150300.4.9.1 * slurm-pam_slurm-20.11.9-150300.4.9.1 * slurm-rest-20.11.9-150300.4.9.1 * slurm-pam_slurm-debuginfo-20.11.9-150300.4.9.1 * slurm-munge-20.11.9-150300.4.9.1 * slurm-config-20.11.9-150300.4.9.1 * perl-slurm-20.11.9-150300.4.9.1 * slurm-auth-none-20.11.9-150300.4.9.1 * perl-slurm-debuginfo-20.11.9-150300.4.9.1 * slurm-torque-20.11.9-150300.4.9.1 * slurm-sql-20.11.9-150300.4.9.1 * slurm-debugsource-20.11.9-150300.4.9.1 * slurm-config-man-20.11.9-150300.4.9.1 * libnss_slurm2-debuginfo-20.11.9-150300.4.9.1 * libslurm36-20.11.9-150300.4.9.1 * slurm-plugins-debuginfo-20.11.9-150300.4.9.1 * slurm-torque-debuginfo-20.11.9-150300.4.9.1 * slurm-devel-20.11.9-150300.4.9.1 * slurm-debuginfo-20.11.9-150300.4.9.1 * libslurm36-debuginfo-20.11.9-150300.4.9.1 * slurm-sview-20.11.9-150300.4.9.1 * slurm-sql-debuginfo-20.11.9-150300.4.9.1 * slurm-lua-debuginfo-20.11.9-150300.4.9.1 * slurm-slurmdbd-debuginfo-20.11.9-150300.4.9.1

References

* bsc#1208810

* bsc#1216207

Cross-

* CVE-2023-41914

CVSS scores:

* CVE-2023-41914 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-41914.html

* https://bugzilla.suse.com/show_bug.cgi?id=1208810

* https://bugzilla.suse.com/show_bug.cgi?id=1216207

Severity
Announcement ID: SUSE-SU-2023:4114-1
Rating: important

Related News