-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2532
                      Security update for slurm_20_11
                                25 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm_20_11
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29501 CVE-2022-29500 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221815-1

Comment: CVSS (Max):  9.9 CVE-2022-29500 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm_20_11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1815-1
Rating:            important
References:        #1199278 #1199279
Cross-References:  CVE-2022-29500 CVE-2022-29501
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm_20_11 fixes the following issues:

  o CVE-2022-29500: Fixed architectural flaw that could have been exploited to
    allow an unprivileged user to execute arbitrary processes as root (bsc#
    1199278).
  o CVE-2022-29501: Fixed a problem that an unprivileged user could have sent
    data to arbitrary unix socket as root (bsc#1199279).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1815=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1815=1

Package List:

  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       libnss_slurm2_20_11-20.11.9-150100.3.14.1
       libpmi0_20_11-20.11.9-150100.3.14.1
       libslurm36-20.11.9-150100.3.14.1
       perl-slurm_20_11-20.11.9-150100.3.14.1
       slurm_20_11-20.11.9-150100.3.14.1
       slurm_20_11-auth-none-20.11.9-150100.3.14.1
       slurm_20_11-config-20.11.9-150100.3.14.1
       slurm_20_11-config-man-20.11.9-150100.3.14.1
       slurm_20_11-devel-20.11.9-150100.3.14.1
       slurm_20_11-doc-20.11.9-150100.3.14.1
       slurm_20_11-lua-20.11.9-150100.3.14.1
       slurm_20_11-munge-20.11.9-150100.3.14.1
       slurm_20_11-node-20.11.9-150100.3.14.1
       slurm_20_11-pam_slurm-20.11.9-150100.3.14.1
       slurm_20_11-plugins-20.11.9-150100.3.14.1
       slurm_20_11-slurmdbd-20.11.9-150100.3.14.1
       slurm_20_11-sql-20.11.9-150100.3.14.1
       slurm_20_11-sview-20.11.9-150100.3.14.1
       slurm_20_11-torque-20.11.9-150100.3.14.1
       slurm_20_11-webdoc-20.11.9-150100.3.14.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       libnss_slurm2_20_11-20.11.9-150100.3.14.1
       libpmi0_20_11-20.11.9-150100.3.14.1
       libslurm36-20.11.9-150100.3.14.1
       perl-slurm_20_11-20.11.9-150100.3.14.1
       slurm_20_11-20.11.9-150100.3.14.1
       slurm_20_11-auth-none-20.11.9-150100.3.14.1
       slurm_20_11-config-20.11.9-150100.3.14.1
       slurm_20_11-config-man-20.11.9-150100.3.14.1
       slurm_20_11-devel-20.11.9-150100.3.14.1
       slurm_20_11-doc-20.11.9-150100.3.14.1
       slurm_20_11-lua-20.11.9-150100.3.14.1
       slurm_20_11-munge-20.11.9-150100.3.14.1
       slurm_20_11-node-20.11.9-150100.3.14.1
       slurm_20_11-pam_slurm-20.11.9-150100.3.14.1
       slurm_20_11-plugins-20.11.9-150100.3.14.1
       slurm_20_11-slurmdbd-20.11.9-150100.3.14.1
       slurm_20_11-sql-20.11.9-150100.3.14.1
       slurm_20_11-sview-20.11.9-150100.3.14.1
       slurm_20_11-torque-20.11.9-150100.3.14.1
       slurm_20_11-webdoc-20.11.9-150100.3.14.1


References:

  o https://www.suse.com/security/cve/CVE-2022-29500.html
  o https://www.suse.com/security/cve/CVE-2022-29501.html
  o https://bugzilla.suse.com/1199278
  o https://bugzilla.suse.com/1199279

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=MaJP
-----END PGP SIGNATURE-----