SUSE Security Update: Security update for slurm_18_08
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3454-1
Rating:             important
References:         #1199278 #1199279 #1201674 
Cross-References:   CVE-2022-29500 CVE-2022-29501 CVE-2022-31251
                   
CVSS scores:
                    CVE-2022-29500 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29500 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29501 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29501 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31251 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for slurm_18_08 fixes the following issues:

   - CVE-2022-31251: Fixed a potential security vulnerability in the test
     package (bsc#1201674).
   - CVE-2022-29500: Fixed an architectural flaw can be exploited to allow an
     unprivileged user to execute arbitrary processes as root (bsc#1199278).
   - CVE-2022-29501: Fixed a vulnerability where an unprivileged user can
     send data to arbitrary unix socket as root (bsc#1199279).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for HPC 12:

      zypper in -t patch SUSE-SLE-Module-HPC-12-2022-3454=1



Package List:

   - SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):

      libpmi0_18_08-18.08.9-3.17.1
      libpmi0_18_08-debuginfo-18.08.9-3.17.1
      libslurm33-18.08.9-3.17.1
      libslurm33-debuginfo-18.08.9-3.17.1
      perl-slurm_18_08-18.08.9-3.17.1
      perl-slurm_18_08-debuginfo-18.08.9-3.17.1
      slurm_18_08-18.08.9-3.17.1
      slurm_18_08-auth-none-18.08.9-3.17.1
      slurm_18_08-auth-none-debuginfo-18.08.9-3.17.1
      slurm_18_08-config-18.08.9-3.17.1
      slurm_18_08-debuginfo-18.08.9-3.17.1
      slurm_18_08-debugsource-18.08.9-3.17.1
      slurm_18_08-devel-18.08.9-3.17.1
      slurm_18_08-doc-18.08.9-3.17.1
      slurm_18_08-lua-18.08.9-3.17.1
      slurm_18_08-lua-debuginfo-18.08.9-3.17.1
      slurm_18_08-munge-18.08.9-3.17.1
      slurm_18_08-munge-debuginfo-18.08.9-3.17.1
      slurm_18_08-node-18.08.9-3.17.1
      slurm_18_08-node-debuginfo-18.08.9-3.17.1
      slurm_18_08-pam_slurm-18.08.9-3.17.1
      slurm_18_08-pam_slurm-debuginfo-18.08.9-3.17.1
      slurm_18_08-plugins-18.08.9-3.17.1
      slurm_18_08-plugins-debuginfo-18.08.9-3.17.1
      slurm_18_08-slurmdbd-18.08.9-3.17.1
      slurm_18_08-slurmdbd-debuginfo-18.08.9-3.17.1
      slurm_18_08-sql-18.08.9-3.17.1
      slurm_18_08-sql-debuginfo-18.08.9-3.17.1
      slurm_18_08-torque-18.08.9-3.17.1
      slurm_18_08-torque-debuginfo-18.08.9-3.17.1


References:

   https://www.suse.com/security/cve/CVE-2022-29500.html
   https://www.suse.com/security/cve/CVE-2022-29501.html
   https://www.suse.com/security/cve/CVE-2022-31251.html
   https://bugzilla.suse.com/1199278
   https://bugzilla.suse.com/1199279
   https://bugzilla.suse.com/1201674

SUSE: 2022:3454-1 important: slurm_18_08

September 28, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for slurm_18_08 fixes the following issues: - CVE-2022-31251: Fixed a potential security vulnerability in the test package (bsc#1201674). - CVE-2022-29500: Fixed an architectural flaw can be exploited to allow an unprivileged user to execute arbitrary processes as root (bsc#1199278). - CVE-2022-29501: Fixed a vulnerability where an unprivileged user can send data to arbitrary unix socket as root (bsc#1199279). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for HPC 12: zypper in -t patch SUSE-SLE-Module-HPC-12-2022-3454=1 Package List: - SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64): libpmi0_18_08-18.08.9-3.17.1 libpmi0_18_08-debuginfo-18.08.9-3.17.1 libslurm33-18.08.9-3.17.1 libslurm33-debuginfo-18.08.9-3.17.1 perl-slurm_18_08-18.08.9-3.17.1 perl-slurm_18_08-debuginfo-18.08.9-3.17.1 slurm_18_08-18.08.9-3.17.1 slurm_18_08-auth-none-18.08.9-3.17.1 slurm_18_08-auth-none-debuginfo-18.08.9-3.17.1 slurm_18_08-config-18.08.9-3.17.1 slurm_18_08-debuginfo-18.08.9-3.17.1 slurm_18_08-debugsource-18.08.9-3.17.1 slurm_18_08-devel-18.08.9-3.17.1 slurm_18_08-doc-18.08.9-3.17.1 slurm_18_08-lua-18.08.9-3.17.1 slurm_18_08-lua-debuginfo-18.08.9-3.17.1 slurm_18_08-munge-18.08.9-3.17.1 slurm_18_08-munge-debuginfo-18.08.9-3.17.1 slurm_18_08-node-18.08.9-3.17.1 slurm_18_08-node-debuginfo-18.08.9-3.17.1 slurm_18_08-pam_slurm-18.08.9-3.17.1 slurm_18_08-pam_slurm-debuginfo-18.08.9-3.17.1 slurm_18_08-plugins-18.08.9-3.17.1 slurm_18_08-plugins-debuginfo-18.08.9-3.17.1 slurm_18_08-slurmdbd-18.08.9-3.17.1 slurm_18_08-slurmdbd-debuginfo-18.08.9-3.17.1 slurm_18_08-sql-18.08.9-3.17.1 slurm_18_08-sql-debuginfo-18.08.9-3.17.1 slurm_18_08-torque-18.08.9-3.17.1 slurm_18_08-torque-debuginfo-18.08.9-3.17.1

References

#1199278 #1199279 #1201674

Cross- CVE-2022-29500 CVE-2022-29501 CVE-2022-31251

CVSS scores:

CVE-2022-29500 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-29500 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-29501 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-29501 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-31251 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Module for HPC 12

https://www.suse.com/security/cve/CVE-2022-29500.html

https://www.suse.com/security/cve/CVE-2022-29501.html

https://www.suse.com/security/cve/CVE-2022-31251.html

https://bugzilla.suse.com/1199278

https://bugzilla.suse.com/1199279

https://bugzilla.suse.com/1201674

Severity
Announcement ID: SUSE-SU-2022:3454-1
Rating: important

Related News