# Security update for slurm

Announcement ID: SUSE-SU-2023:4117-1  
Rating: important  
References:

  * bsc#1208810
  * bsc#1216207

  
Cross-References:

  * CVE-2023-41914

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * HPC Module 12
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for slurm fixes the following issues:

  * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead
    to an attacker taking control of an arbitrary file. (bsc#1216207)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPC Module 12  
    zypper in -t patch SUSE-SLE-Module-HPC-12-2023-4117=1

## Package List:

  * HPC Module 12 (aarch64 x86_64)
    * slurm_18_08-node-18.08.9-3.20.1
    * slurm_18_08-sql-debuginfo-18.08.9-3.20.1
    * slurm_18_08-torque-18.08.9-3.20.1
    * slurm_18_08-lua-debuginfo-18.08.9-3.20.1
    * slurm_18_08-torque-debuginfo-18.08.9-3.20.1
    * perl-slurm_18_08-debuginfo-18.08.9-3.20.1
    * slurm_18_08-config-18.08.9-3.20.1
    * slurm_18_08-node-debuginfo-18.08.9-3.20.1
    * slurm_18_08-sql-18.08.9-3.20.1
    * libslurm33-18.08.9-3.20.1
    * slurm_18_08-debugsource-18.08.9-3.20.1
    * slurm_18_08-pam_slurm-debuginfo-18.08.9-3.20.1
    * slurm_18_08-plugins-debuginfo-18.08.9-3.20.1
    * slurm_18_08-slurmdbd-debuginfo-18.08.9-3.20.1
    * slurm_18_08-slurmdbd-18.08.9-3.20.1
    * slurm_18_08-munge-18.08.9-3.20.1
    * slurm_18_08-auth-none-18.08.9-3.20.1
    * libslurm33-debuginfo-18.08.9-3.20.1
    * libpmi0_18_08-debuginfo-18.08.9-3.20.1
    * slurm_18_08-debuginfo-18.08.9-3.20.1
    * slurm_18_08-18.08.9-3.20.1
    * slurm_18_08-doc-18.08.9-3.20.1
    * slurm_18_08-auth-none-debuginfo-18.08.9-3.20.1
    * slurm_18_08-lua-18.08.9-3.20.1
    * perl-slurm_18_08-18.08.9-3.20.1
    * slurm_18_08-plugins-18.08.9-3.20.1
    * slurm_18_08-pam_slurm-18.08.9-3.20.1
    * libpmi0_18_08-18.08.9-3.20.1
    * slurm_18_08-devel-18.08.9-3.20.1
    * slurm_18_08-munge-debuginfo-18.08.9-3.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208810
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207

SUSE: 2023:4117-1 important: slurm

October 18, 2023
* bsc#1208810 * bsc#1216207 Cross-References: * CVE-2023-41914

Summary

## This update for slurm fixes the following issues: * CVE-2023-41914: Fixed a filesystem handling race conditions that could lead to an attacker taking control of an arbitrary file. (bsc#1216207) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * HPC Module 12 zypper in -t patch SUSE-SLE-Module-HPC-12-2023-4117=1 ## Package List: * HPC Module 12 (aarch64 x86_64) * slurm_18_08-node-18.08.9-3.20.1 * slurm_18_08-sql-debuginfo-18.08.9-3.20.1 * slurm_18_08-torque-18.08.9-3.20.1 * slurm_18_08-lua-debuginfo-18.08.9-3.20.1 * slurm_18_08-torque-debuginfo-18.08.9-3.20.1 * perl-slurm_18_08-debuginfo-18.08.9-3.20.1 * slurm_18_08-config-18.08.9-3.20.1 * slurm_18_08-node-debuginfo-18.08.9-3.20.1 * slurm_18_08-sql-18.08.9-3.20.1 * libslurm33-18.08.9-3.20.1 * slurm_18_08-debugsource-18.08.9-3.20.1 * slurm_18_08-pam_slurm-debuginfo-18.08.9-3.20.1 * slurm_18_08-plugins-debuginfo-18.08.9-3.20.1 * slurm_18_08-slurmdbd-debuginfo-18.08.9-3.20.1 * slurm_18_08-slurmdbd-18.08.9-3.20.1 * slurm_18_08-munge-18.08.9-3.20.1 * slurm_18_08-auth-none-18.08.9-3.20.1 * libslurm33-debuginfo-18.08.9-3.20.1 * libpmi0_18_08-debuginfo-18.08.9-3.20.1 * slurm_18_08-debuginfo-18.08.9-3.20.1 * slurm_18_08-18.08.9-3.20.1 * slurm_18_08-doc-18.08.9-3.20.1 * slurm_18_08-auth-none-debuginfo-18.08.9-3.20.1 * slurm_18_08-lua-18.08.9-3.20.1 * perl-slurm_18_08-18.08.9-3.20.1 * slurm_18_08-plugins-18.08.9-3.20.1 * slurm_18_08-pam_slurm-18.08.9-3.20.1 * libpmi0_18_08-18.08.9-3.20.1 * slurm_18_08-devel-18.08.9-3.20.1 * slurm_18_08-munge-debuginfo-18.08.9-3.20.1

References

* bsc#1208810

* bsc#1216207

Cross-

* CVE-2023-41914

CVSS scores:

* CVE-2023-41914 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* HPC Module 12

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-41914.html

* https://bugzilla.suse.com/show_bug.cgi?id=1208810

* https://bugzilla.suse.com/show_bug.cgi?id=1216207

Severity
Announcement ID: SUSE-SU-2023:4117-1
Rating: important

Related News