-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2461
                      Security update for slurm_20_11
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm_20_11
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29501 CVE-2022-29500 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221726-1

Comment: CVSS (Max):  9.9 CVE-2022-29500 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm_20_11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1726-1
Rating:            important
References:        #1199278 #1199279
Cross-References:  CVE-2022-29500 CVE-2022-29501
Affected Products:
                   SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm_20_11 fixes the following issues:

  o CVE-2022-29500: Fixed architectural flaw that could have been exploited to
    allow an unprivileged user to execute arbitrary processes as root (bsc#
    1199278).
  o CVE-2022-29501: Fixed a problem that an unprivileged user could have sent
    data to arbitrary unix socket as root (bsc#1199279).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for HPC 12:
    zypper in -t patch SUSE-SLE-Module-HPC-12-2022-1726=1

Package List:

  o SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):
       libnss_slurm2_20_11-20.11.9-3.11.1
       libnss_slurm2_20_11-debuginfo-20.11.9-3.11.1
       libpmi0_20_11-20.11.9-3.11.1
       libpmi0_20_11-debuginfo-20.11.9-3.11.1
       libslurm36-20.11.9-3.11.1
       libslurm36-debuginfo-20.11.9-3.11.1
       perl-slurm_20_11-20.11.9-3.11.1
       perl-slurm_20_11-debuginfo-20.11.9-3.11.1
       slurm_20_11-20.11.9-3.11.1
       slurm_20_11-auth-none-20.11.9-3.11.1
       slurm_20_11-auth-none-debuginfo-20.11.9-3.11.1
       slurm_20_11-config-20.11.9-3.11.1
       slurm_20_11-config-man-20.11.9-3.11.1
       slurm_20_11-debuginfo-20.11.9-3.11.1
       slurm_20_11-debugsource-20.11.9-3.11.1
       slurm_20_11-devel-20.11.9-3.11.1
       slurm_20_11-doc-20.11.9-3.11.1
       slurm_20_11-lua-20.11.9-3.11.1
       slurm_20_11-lua-debuginfo-20.11.9-3.11.1
       slurm_20_11-munge-20.11.9-3.11.1
       slurm_20_11-munge-debuginfo-20.11.9-3.11.1
       slurm_20_11-node-20.11.9-3.11.1
       slurm_20_11-node-debuginfo-20.11.9-3.11.1
       slurm_20_11-pam_slurm-20.11.9-3.11.1
       slurm_20_11-pam_slurm-debuginfo-20.11.9-3.11.1
       slurm_20_11-plugins-20.11.9-3.11.1
       slurm_20_11-plugins-debuginfo-20.11.9-3.11.1
       slurm_20_11-slurmdbd-20.11.9-3.11.1
       slurm_20_11-slurmdbd-debuginfo-20.11.9-3.11.1
       slurm_20_11-sql-20.11.9-3.11.1
       slurm_20_11-sql-debuginfo-20.11.9-3.11.1
       slurm_20_11-sview-20.11.9-3.11.1
       slurm_20_11-sview-debuginfo-20.11.9-3.11.1
       slurm_20_11-torque-20.11.9-3.11.1
       slurm_20_11-torque-debuginfo-20.11.9-3.11.1
       slurm_20_11-webdoc-20.11.9-3.11.1


References:

  o https://www.suse.com/security/cve/CVE-2022-29500.html
  o https://www.suse.com/security/cve/CVE-2022-29501.html
  o https://bugzilla.suse.com/1199278
  o https://bugzilla.suse.com/1199279

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=AKc4
-----END PGP SIGNATURE-----