SUSE Security Update: Security update for slurm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3535-1
Rating:             important
References:         #1199278 #1199279 #1201674 
Cross-References:   CVE-2022-29500 CVE-2022-29501 CVE-2022-31251
                   
CVSS scores:
                    CVE-2022-29500 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29500 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29501 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-29501 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-31251 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for slurm fixes the following issues:

   - CVE-2022-31251: Fixed a potential security vulnerability in the test
     package (bsc#1201674).
   - CVE-2022-29500: Fixed architectural flaw that could have been exploited
     to allow an unprivileged user to execute arbitrary processes as root
     (bsc#1199278).
   - CVE-2022-29501: Fixed a problem that an unprivileged user could have
     sent data to arbitrary unix socket as root (bsc#1199279).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3535=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3535=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3535=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3535=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libslurm32-17.11.13-150000.6.40.1
      libslurm32-debuginfo-17.11.13-150000.6.40.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libslurm32-17.11.13-150000.6.40.1
      libslurm32-debuginfo-17.11.13-150000.6.40.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libpmi0-17.11.13-150000.6.40.1
      libpmi0-debuginfo-17.11.13-150000.6.40.1
      libslurm32-17.11.13-150000.6.40.1
      libslurm32-debuginfo-17.11.13-150000.6.40.1
      perl-slurm-17.11.13-150000.6.40.1
      perl-slurm-debuginfo-17.11.13-150000.6.40.1
      slurm-17.11.13-150000.6.40.1
      slurm-auth-none-17.11.13-150000.6.40.1
      slurm-auth-none-debuginfo-17.11.13-150000.6.40.1
      slurm-config-17.11.13-150000.6.40.1
      slurm-debuginfo-17.11.13-150000.6.40.1
      slurm-debugsource-17.11.13-150000.6.40.1
      slurm-devel-17.11.13-150000.6.40.1
      slurm-doc-17.11.13-150000.6.40.1
      slurm-lua-17.11.13-150000.6.40.1
      slurm-lua-debuginfo-17.11.13-150000.6.40.1
      slurm-munge-17.11.13-150000.6.40.1
      slurm-munge-debuginfo-17.11.13-150000.6.40.1
      slurm-node-17.11.13-150000.6.40.1
      slurm-node-debuginfo-17.11.13-150000.6.40.1
      slurm-pam_slurm-17.11.13-150000.6.40.1
      slurm-pam_slurm-debuginfo-17.11.13-150000.6.40.1
      slurm-plugins-17.11.13-150000.6.40.1
      slurm-plugins-debuginfo-17.11.13-150000.6.40.1
      slurm-slurmdbd-17.11.13-150000.6.40.1
      slurm-slurmdbd-debuginfo-17.11.13-150000.6.40.1
      slurm-sql-17.11.13-150000.6.40.1
      slurm-sql-debuginfo-17.11.13-150000.6.40.1
      slurm-torque-17.11.13-150000.6.40.1
      slurm-torque-debuginfo-17.11.13-150000.6.40.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libpmi0-17.11.13-150000.6.40.1
      libpmi0-debuginfo-17.11.13-150000.6.40.1
      libslurm32-17.11.13-150000.6.40.1
      libslurm32-debuginfo-17.11.13-150000.6.40.1
      perl-slurm-17.11.13-150000.6.40.1
      perl-slurm-debuginfo-17.11.13-150000.6.40.1
      slurm-17.11.13-150000.6.40.1
      slurm-auth-none-17.11.13-150000.6.40.1
      slurm-auth-none-debuginfo-17.11.13-150000.6.40.1
      slurm-config-17.11.13-150000.6.40.1
      slurm-debuginfo-17.11.13-150000.6.40.1
      slurm-debugsource-17.11.13-150000.6.40.1
      slurm-devel-17.11.13-150000.6.40.1
      slurm-doc-17.11.13-150000.6.40.1
      slurm-lua-17.11.13-150000.6.40.1
      slurm-lua-debuginfo-17.11.13-150000.6.40.1
      slurm-munge-17.11.13-150000.6.40.1
      slurm-munge-debuginfo-17.11.13-150000.6.40.1
      slurm-node-17.11.13-150000.6.40.1
      slurm-node-debuginfo-17.11.13-150000.6.40.1
      slurm-pam_slurm-17.11.13-150000.6.40.1
      slurm-pam_slurm-debuginfo-17.11.13-150000.6.40.1
      slurm-plugins-17.11.13-150000.6.40.1
      slurm-plugins-debuginfo-17.11.13-150000.6.40.1
      slurm-slurmdbd-17.11.13-150000.6.40.1
      slurm-slurmdbd-debuginfo-17.11.13-150000.6.40.1
      slurm-sql-17.11.13-150000.6.40.1
      slurm-sql-debuginfo-17.11.13-150000.6.40.1
      slurm-torque-17.11.13-150000.6.40.1
      slurm-torque-debuginfo-17.11.13-150000.6.40.1


References:

   https://www.suse.com/security/cve/CVE-2022-29500.html
   https://www.suse.com/security/cve/CVE-2022-29501.html
   https://www.suse.com/security/cve/CVE-2022-31251.html
   https://bugzilla.suse.com/1199278
   https://bugzilla.suse.com/1199279
   https://bugzilla.suse.com/1201674

SUSE: 2022:3535-1 important: slurm

October 6, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for slurm fixes the following issues: - CVE-2022-31251: Fixed a potential security vulnerability in the test package (bsc#1201674). - CVE-2022-29500: Fixed architectural flaw that could have been exploited to allow an unprivileged user to execute arbitrary processes as root (bsc#1199278). - CVE-2022-29501: Fixed a problem that an unprivileged user could have sent data to arbitrary unix socket as root (bsc#1199279). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3535=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3535=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3535=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3535=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libslurm32-17.11.13-150000.6.40.1 libslurm32-debuginfo-17.11.13-150000.6.40.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libslurm32-17.11.13-150000.6.40.1 libslurm32-debuginfo-17.11.13-150000.6.40.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): libpmi0-17.11.13-150000.6.40.1 libpmi0-debuginfo-17.11.13-150000.6.40.1 libslurm32-17.11.13-150000.6.40.1 libslurm32-debuginfo-17.11.13-150000.6.40.1 perl-slurm-17.11.13-150000.6.40.1 perl-slurm-debuginfo-17.11.13-150000.6.40.1 slurm-17.11.13-150000.6.40.1 slurm-auth-none-17.11.13-150000.6.40.1 slurm-auth-none-debuginfo-17.11.13-150000.6.40.1 slurm-config-17.11.13-150000.6.40.1 slurm-debuginfo-17.11.13-150000.6.40.1 slurm-debugsource-17.11.13-150000.6.40.1 slurm-devel-17.11.13-150000.6.40.1 slurm-doc-17.11.13-150000.6.40.1 slurm-lua-17.11.13-150000.6.40.1 slurm-lua-debuginfo-17.11.13-150000.6.40.1 slurm-munge-17.11.13-150000.6.40.1 slurm-munge-debuginfo-17.11.13-150000.6.40.1 slurm-node-17.11.13-150000.6.40.1 slurm-node-debuginfo-17.11.13-150000.6.40.1 slurm-pam_slurm-17.11.13-150000.6.40.1 slurm-pam_slurm-debuginfo-17.11.13-150000.6.40.1 slurm-plugins-17.11.13-150000.6.40.1 slurm-plugins-debuginfo-17.11.13-150000.6.40.1 slurm-slurmdbd-17.11.13-150000.6.40.1 slurm-slurmdbd-debuginfo-17.11.13-150000.6.40.1 slurm-sql-17.11.13-150000.6.40.1 slurm-sql-debuginfo-17.11.13-150000.6.40.1 slurm-torque-17.11.13-150000.6.40.1 slurm-torque-debuginfo-17.11.13-150000.6.40.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): libpmi0-17.11.13-150000.6.40.1 libpmi0-debuginfo-17.11.13-150000.6.40.1 libslurm32-17.11.13-150000.6.40.1 libslurm32-debuginfo-17.11.13-150000.6.40.1 perl-slurm-17.11.13-150000.6.40.1 perl-slurm-debuginfo-17.11.13-150000.6.40.1 slurm-17.11.13-150000.6.40.1 slurm-auth-none-17.11.13-150000.6.40.1 slurm-auth-none-debuginfo-17.11.13-150000.6.40.1 slurm-config-17.11.13-150000.6.40.1 slurm-debuginfo-17.11.13-150000.6.40.1 slurm-debugsource-17.11.13-150000.6.40.1 slurm-devel-17.11.13-150000.6.40.1 slurm-doc-17.11.13-150000.6.40.1 slurm-lua-17.11.13-150000.6.40.1 slurm-lua-debuginfo-17.11.13-150000.6.40.1 slurm-munge-17.11.13-150000.6.40.1 slurm-munge-debuginfo-17.11.13-150000.6.40.1 slurm-node-17.11.13-150000.6.40.1 slurm-node-debuginfo-17.11.13-150000.6.40.1 slurm-pam_slurm-17.11.13-150000.6.40.1 slurm-pam_slurm-debuginfo-17.11.13-150000.6.40.1 slurm-plugins-17.11.13-150000.6.40.1 slurm-plugins-debuginfo-17.11.13-150000.6.40.1 slurm-slurmdbd-17.11.13-150000.6.40.1 slurm-slurmdbd-debuginfo-17.11.13-150000.6.40.1 slurm-sql-17.11.13-150000.6.40.1 slurm-sql-debuginfo-17.11.13-150000.6.40.1 slurm-torque-17.11.13-150000.6.40.1 slurm-torque-debuginfo-17.11.13-150000.6.40.1

References

#1199278 #1199279 #1201674

Cross- CVE-2022-29500 CVE-2022-29501 CVE-2022-31251

CVSS scores:

CVE-2022-29500 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-29500 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-29501 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-29501 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-31251 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-29500.html

https://www.suse.com/security/cve/CVE-2022-29501.html

https://www.suse.com/security/cve/CVE-2022-31251.html

https://bugzilla.suse.com/1199278

https://bugzilla.suse.com/1199279

https://bugzilla.suse.com/1201674

Severity
Announcement ID: SUSE-SU-2022:3535-1
Rating: important

Related News