# Security update for slurm

Announcement ID: SUSE-SU-2023:4115-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207

  
Cross-References:

  * CVE-2023-41914

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * HPC Module 12
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for slurm fixes the following issues:

  * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead
    to an attacker taking control of an arbitrary file. (bsc#1216207)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPC Module 12  
    zypper in -t patch SUSE-SLE-Module-HPC-12-2023-4115=1

## Package List:

  * HPC Module 12 (aarch64 x86_64)
    * libpmi0_20_11-debuginfo-20.11.9-3.16.1
    * slurm_20_11-lua-20.11.9-3.16.1
    * slurm_20_11-config-man-20.11.9-3.16.1
    * slurm_20_11-node-20.11.9-3.16.1
    * slurm_20_11-debugsource-20.11.9-3.16.1
    * libslurm36-20.11.9-3.16.1
    * slurm_20_11-config-20.11.9-3.16.1
    * slurm_20_11-plugins-debuginfo-20.11.9-3.16.1
    * slurm_20_11-slurmdbd-debuginfo-20.11.9-3.16.1
    * perl-slurm_20_11-debuginfo-20.11.9-3.16.1
    * slurm_20_11-debuginfo-20.11.9-3.16.1
    * slurm_20_11-sql-20.11.9-3.16.1
    * perl-slurm_20_11-20.11.9-3.16.1
    * slurm_20_11-devel-20.11.9-3.16.1
    * slurm_20_11-slurmdbd-20.11.9-3.16.1
    * slurm_20_11-munge-20.11.9-3.16.1
    * slurm_20_11-plugins-20.11.9-3.16.1
    * slurm_20_11-sview-debuginfo-20.11.9-3.16.1
    * slurm_20_11-webdoc-20.11.9-3.16.1
    * slurm_20_11-auth-none-20.11.9-3.16.1
    * slurm_20_11-lua-debuginfo-20.11.9-3.16.1
    * libnss_slurm2_20_11-20.11.9-3.16.1
    * libpmi0_20_11-20.11.9-3.16.1
    * libnss_slurm2_20_11-debuginfo-20.11.9-3.16.1
    * slurm_20_11-20.11.9-3.16.1
    * slurm_20_11-torque-20.11.9-3.16.1
    * slurm_20_11-sview-20.11.9-3.16.1
    * libslurm36-debuginfo-20.11.9-3.16.1
    * slurm_20_11-auth-none-debuginfo-20.11.9-3.16.1
    * slurm_20_11-doc-20.11.9-3.16.1
    * slurm_20_11-torque-debuginfo-20.11.9-3.16.1
    * slurm_20_11-munge-debuginfo-20.11.9-3.16.1
    * slurm_20_11-node-debuginfo-20.11.9-3.16.1
    * slurm_20_11-pam_slurm-20.11.9-3.16.1
    * slurm_20_11-pam_slurm-debuginfo-20.11.9-3.16.1
    * slurm_20_11-sql-debuginfo-20.11.9-3.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207

SUSE: 2023:4115-1 important: slurm

October 18, 2023
* bsc#1208810 * bsc#1216207 Cross-References: * CVE-2023-41914

Summary

## This update for slurm fixes the following issues: * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead to an attacker taking control of an arbitrary file. (bsc#1216207) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * HPC Module 12 zypper in -t patch SUSE-SLE-Module-HPC-12-2023-4115=1 ## Package List: * HPC Module 12 (aarch64 x86_64) * libpmi0_20_11-debuginfo-20.11.9-3.16.1 * slurm_20_11-lua-20.11.9-3.16.1 * slurm_20_11-config-man-20.11.9-3.16.1 * slurm_20_11-node-20.11.9-3.16.1 * slurm_20_11-debugsource-20.11.9-3.16.1 * libslurm36-20.11.9-3.16.1 * slurm_20_11-config-20.11.9-3.16.1 * slurm_20_11-plugins-debuginfo-20.11.9-3.16.1 * slurm_20_11-slurmdbd-debuginfo-20.11.9-3.16.1 * perl-slurm_20_11-debuginfo-20.11.9-3.16.1 * slurm_20_11-debuginfo-20.11.9-3.16.1 * slurm_20_11-sql-20.11.9-3.16.1 * perl-slurm_20_11-20.11.9-3.16.1 * slurm_20_11-devel-20.11.9-3.16.1 * slurm_20_11-slurmdbd-20.11.9-3.16.1 * slurm_20_11-munge-20.11.9-3.16.1 * slurm_20_11-plugins-20.11.9-3.16.1 * slurm_20_11-sview-debuginfo-20.11.9-3.16.1 * slurm_20_11-webdoc-20.11.9-3.16.1 * slurm_20_11-auth-none-20.11.9-3.16.1 * slurm_20_11-lua-debuginfo-20.11.9-3.16.1 * libnss_slurm2_20_11-20.11.9-3.16.1 * libpmi0_20_11-20.11.9-3.16.1 * libnss_slurm2_20_11-debuginfo-20.11.9-3.16.1 * slurm_20_11-20.11.9-3.16.1 * slurm_20_11-torque-20.11.9-3.16.1 * slurm_20_11-sview-20.11.9-3.16.1 * libslurm36-debuginfo-20.11.9-3.16.1 * slurm_20_11-auth-none-debuginfo-20.11.9-3.16.1 * slurm_20_11-doc-20.11.9-3.16.1 * slurm_20_11-torque-debuginfo-20.11.9-3.16.1 * slurm_20_11-munge-debuginfo-20.11.9-3.16.1 * slurm_20_11-node-debuginfo-20.11.9-3.16.1 * slurm_20_11-pam_slurm-20.11.9-3.16.1 * slurm_20_11-pam_slurm-debuginfo-20.11.9-3.16.1 * slurm_20_11-sql-debuginfo-20.11.9-3.16.1

References

* bsc#1208810

* bsc#1216207

Cross-

* CVE-2023-41914

CVSS scores:

* CVE-2023-41914 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* HPC Module 12

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-41914.html

* https://bugzilla.suse.com/show_bug.cgi?id=1208810

* https://bugzilla.suse.com/show_bug.cgi?id=1216207

Severity
Announcement ID: SUSE-SU-2023:4115-1
Rating: important

Related News