# Security update for slurm_18_08

Announcement ID: SUSE-SU-2024:0313-1  
Rating: important  
References:

  * bsc#1216207
  * bsc#1216869
  * bsc#1218046
  * bsc#1218050
  * bsc#1218051
  * bsc#1218053

  
Cross-References:

  * CVE-2023-41914
  * CVE-2023-49933
  * CVE-2023-49936
  * CVE-2023-49937
  * CVE-2023-49938

  
CVSS scores:

  * CVE-2023-41914 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-41914 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-49933 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-49933 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-49936 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-49936 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-49937 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
  * CVE-2023-49937 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-49938 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-49938 ( NVD ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

  
Affected Products:

  * HPC Module 12
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves five vulnerabilities and has one security fix can now be
installed.

## Description:

This update for slurm_18_08 fixes the following issues:

Security fixes:

  * CVE-2023-41914: Prevent filesystem race conditions that could let an
    attacker take control of an arbitrary file, or remove entire directories'
    contents. (bsc#1216207)
  * CVE-2023-49933: Prevent message extension attacks that could bypass the
    message hash. (bsc#1218046)
  * CVE-2023-49936: Prevent NULL pointer dereference on `size_valp` overflow.
    (bsc#1218050)
  * CVE-2023-49937: Prevent double-xfree() on error in
    `_unpack_node_reg_resp()`. (bsc#1218051)
  * CVE-2023-49938: Prevent modified `sbcast` RPCs from opening a file with the
    wrong group permissions. (bsc#1218053)

Other fixes:

  * Fix slurm upgrading to incompatible versions (bsc#1216869).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPC Module 12  
    zypper in -t patch SUSE-SLE-Module-HPC-12-2024-313=1

## Package List:

  * HPC Module 12 (aarch64 x86_64)
    * slurm_18_08-lua-debuginfo-18.08.9-3.23.1
    * slurm_18_08-torque-18.08.9-3.23.1
    * slurm_18_08-lua-18.08.9-3.23.1
    * slurm_18_08-plugins-18.08.9-3.23.1
    * slurm_18_08-auth-none-debuginfo-18.08.9-3.23.1
    * slurm_18_08-node-debuginfo-18.08.9-3.23.1
    * slurm_18_08-sql-18.08.9-3.23.1
    * slurm_18_08-pam_slurm-18.08.9-3.23.1
    * slurm_18_08-slurmdbd-debuginfo-18.08.9-3.23.1
    * slurm_18_08-sql-debuginfo-18.08.9-3.23.1
    * slurm_18_08-doc-18.08.9-3.23.1
    * slurm_18_08-config-18.08.9-3.23.1
    * libpmi0_18_08-18.08.9-3.23.1
    * libslurm33-18.08.9-3.23.1
    * slurm_18_08-munge-debuginfo-18.08.9-3.23.1
    * slurm_18_08-debugsource-18.08.9-3.23.1
    * slurm_18_08-devel-18.08.9-3.23.1
    * perl-slurm_18_08-debuginfo-18.08.9-3.23.1
    * slurm_18_08-torque-debuginfo-18.08.9-3.23.1
    * perl-slurm_18_08-18.08.9-3.23.1
    * slurm_18_08-auth-none-18.08.9-3.23.1
    * slurm_18_08-node-18.08.9-3.23.1
    * slurm_18_08-slurmdbd-18.08.9-3.23.1
    * slurm_18_08-18.08.9-3.23.1
    * slurm_18_08-plugins-debuginfo-18.08.9-3.23.1
    * slurm_18_08-munge-18.08.9-3.23.1
    * libslurm33-debuginfo-18.08.9-3.23.1
    * slurm_18_08-debuginfo-18.08.9-3.23.1
    * slurm_18_08-pam_slurm-debuginfo-18.08.9-3.23.1
    * libpmi0_18_08-debuginfo-18.08.9-3.23.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-41914.html
  * https://www.suse.com/security/cve/CVE-2023-49933.html
  * https://www.suse.com/security/cve/CVE-2023-49936.html
  * https://www.suse.com/security/cve/CVE-2023-49937.html
  * https://www.suse.com/security/cve/CVE-2023-49938.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216207
  * https://bugzilla.suse.com/show_bug.cgi?id=1216869
  * https://bugzilla.suse.com/show_bug.cgi?id=1218046
  * https://bugzilla.suse.com/show_bug.cgi?id=1218050
  * https://bugzilla.suse.com/show_bug.cgi?id=1218051
  * https://bugzilla.suse.com/show_bug.cgi?id=1218053

SUSE: 2024:0313-1 important: slurm_18_08

February 2, 2024
* bsc#1216207 * bsc#1216869 * bsc#1218046 * bsc#1218050 * bsc#1218051

Summary

## This update for slurm_18_08 fixes the following issues: Security fixes: * CVE-2023-41914: Prevent filesystem race conditions that could let an attacker take control of an arbitrary file, or remove entire directories' contents. (bsc#1216207) * CVE-2023-49933: Prevent message extension attacks that could bypass the message hash. (bsc#1218046) * CVE-2023-49936: Prevent NULL pointer dereference on `size_valp` overflow. (bsc#1218050) * CVE-2023-49937: Prevent double-xfree() on error in `_unpack_node_reg_resp()`. (bsc#1218051) * CVE-2023-49938: Prevent modified `sbcast` RPCs from opening a file with the wrong group permissions. (bsc#1218053) Other fixes: * Fix slurm upgrading to incompatible versions (bsc#1216869). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * HPC Module 12 zypper in -t patch SUSE-SLE-Module-HPC-12-2024-313=1 ## Package List: * HPC Module 12 (aarch64 x86_64) * slurm_18_08-lua-debuginfo-18.08.9-3.23.1 * slurm_18_08-torque-18.08.9-3.23.1 * slurm_18_08-lua-18.08.9-3.23.1 * slurm_18_08-plugins-18.08.9-3.23.1 * slurm_18_08-auth-none-debuginfo-18.08.9-3.23.1 * slurm_18_08-node-debuginfo-18.08.9-3.23.1 * slurm_18_08-sql-18.08.9-3.23.1 * slurm_18_08-pam_slurm-18.08.9-3.23.1 * slurm_18_08-slurmdbd-debuginfo-18.08.9-3.23.1 * slurm_18_08-sql-debuginfo-18.08.9-3.23.1 * slurm_18_08-doc-18.08.9-3.23.1 * slurm_18_08-config-18.08.9-3.23.1 * libpmi0_18_08-18.08.9-3.23.1 * libslurm33-18.08.9-3.23.1 * slurm_18_08-munge-debuginfo-18.08.9-3.23.1 * slurm_18_08-debugsource-18.08.9-3.23.1 * slurm_18_08-devel-18.08.9-3.23.1 * perl-slurm_18_08-debuginfo-18.08.9-3.23.1 * slurm_18_08-torque-debuginfo-18.08.9-3.23.1 * perl-slurm_18_08-18.08.9-3.23.1 * slurm_18_08-auth-none-18.08.9-3.23.1 * slurm_18_08-node-18.08.9-3.23.1 * slurm_18_08-slurmdbd-18.08.9-3.23.1 * slurm_18_08-18.08.9-3.23.1 * slurm_18_08-plugins-debuginfo-18.08.9-3.23.1 * slurm_18_08-munge-18.08.9-3.23.1 * libslurm33-debuginfo-18.08.9-3.23.1 * slurm_18_08-debuginfo-18.08.9-3.23.1 * slurm_18_08-pam_slurm-debuginfo-18.08.9-3.23.1 * libpmi0_18_08-debuginfo-18.08.9-3.23.1

References

* bsc#1216207

* bsc#1216869

* bsc#1218046

* bsc#1218050

* bsc#1218051

* bsc#1218053

Cross-

* CVE-2023-41914

* CVE-2023-49933

* CVE-2023-49936

* CVE-2023-49937

* CVE-2023-49938

CVSS scores:

* CVE-2023-41914 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-41914 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-49933 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-49933 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-49936 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

* CVE-2023-49936 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-49937 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

* CVE-2023-49937 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-49938 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-49938 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

Affected Products:

* HPC Module 12

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves five vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-41914.html

* https://www.suse.com/security/cve/CVE-2023-49933.html

* https://www.suse.com/security/cve/CVE-2023-49936.html

* https://www.suse.com/security/cve/CVE-2023-49937.html

* https://www.suse.com/security/cve/CVE-2023-49938.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216207

* https://bugzilla.suse.com/show_bug.cgi?id=1216869

* https://bugzilla.suse.com/show_bug.cgi?id=1218046

* https://bugzilla.suse.com/show_bug.cgi?id=1218050

* https://bugzilla.suse.com/show_bug.cgi?id=1218051

* https://bugzilla.suse.com/show_bug.cgi?id=1218053

Severity
Announcement ID: SUSE-SU-2024:0313-1
Rating: important

Related News