-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5001
                         Security update for slurm
                              7 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31251 CVE-2022-29501 CVE-2022-29500

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223535-1

Comment: CVSS (Max):  8.8 CVE-2022-29501 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [SUSE], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3535-1
Rating:            important
References:        #1199278 #1199279 #1201674
Cross-References:  CVE-2022-29500 CVE-2022-29501 CVE-2022-31251
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for slurm fixes the following issues:

  o CVE-2022-31251: Fixed a potential security vulnerability in the test
    package (bsc#1201674).
  o CVE-2022-29500: Fixed architectural flaw that could have been exploited to
    allow an unprivileged user to execute arbitrary processes as root (bsc#
    1199278).
  o CVE-2022-29501: Fixed a problem that an unprivileged user could have sent
    data to arbitrary unix socket as root (bsc#1199279).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3535=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3535=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3535=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3535=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       libslurm32-17.11.13-150000.6.40.1
       libslurm32-debuginfo-17.11.13-150000.6.40.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       libslurm32-17.11.13-150000.6.40.1
       libslurm32-debuginfo-17.11.13-150000.6.40.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libpmi0-17.11.13-150000.6.40.1
       libpmi0-debuginfo-17.11.13-150000.6.40.1
       libslurm32-17.11.13-150000.6.40.1
       libslurm32-debuginfo-17.11.13-150000.6.40.1
       perl-slurm-17.11.13-150000.6.40.1
       perl-slurm-debuginfo-17.11.13-150000.6.40.1
       slurm-17.11.13-150000.6.40.1
       slurm-auth-none-17.11.13-150000.6.40.1
       slurm-auth-none-debuginfo-17.11.13-150000.6.40.1
       slurm-config-17.11.13-150000.6.40.1
       slurm-debuginfo-17.11.13-150000.6.40.1
       slurm-debugsource-17.11.13-150000.6.40.1
       slurm-devel-17.11.13-150000.6.40.1
       slurm-doc-17.11.13-150000.6.40.1
       slurm-lua-17.11.13-150000.6.40.1
       slurm-lua-debuginfo-17.11.13-150000.6.40.1
       slurm-munge-17.11.13-150000.6.40.1
       slurm-munge-debuginfo-17.11.13-150000.6.40.1
       slurm-node-17.11.13-150000.6.40.1
       slurm-node-debuginfo-17.11.13-150000.6.40.1
       slurm-pam_slurm-17.11.13-150000.6.40.1
       slurm-pam_slurm-debuginfo-17.11.13-150000.6.40.1
       slurm-plugins-17.11.13-150000.6.40.1
       slurm-plugins-debuginfo-17.11.13-150000.6.40.1
       slurm-slurmdbd-17.11.13-150000.6.40.1
       slurm-slurmdbd-debuginfo-17.11.13-150000.6.40.1
       slurm-sql-17.11.13-150000.6.40.1
       slurm-sql-debuginfo-17.11.13-150000.6.40.1
       slurm-torque-17.11.13-150000.6.40.1
       slurm-torque-debuginfo-17.11.13-150000.6.40.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libpmi0-17.11.13-150000.6.40.1
       libpmi0-debuginfo-17.11.13-150000.6.40.1
       libslurm32-17.11.13-150000.6.40.1
       libslurm32-debuginfo-17.11.13-150000.6.40.1
       perl-slurm-17.11.13-150000.6.40.1
       perl-slurm-debuginfo-17.11.13-150000.6.40.1
       slurm-17.11.13-150000.6.40.1
       slurm-auth-none-17.11.13-150000.6.40.1
       slurm-auth-none-debuginfo-17.11.13-150000.6.40.1
       slurm-config-17.11.13-150000.6.40.1
       slurm-debuginfo-17.11.13-150000.6.40.1
       slurm-debugsource-17.11.13-150000.6.40.1
       slurm-devel-17.11.13-150000.6.40.1
       slurm-doc-17.11.13-150000.6.40.1
       slurm-lua-17.11.13-150000.6.40.1
       slurm-lua-debuginfo-17.11.13-150000.6.40.1
       slurm-munge-17.11.13-150000.6.40.1
       slurm-munge-debuginfo-17.11.13-150000.6.40.1
       slurm-node-17.11.13-150000.6.40.1
       slurm-node-debuginfo-17.11.13-150000.6.40.1
       slurm-pam_slurm-17.11.13-150000.6.40.1
       slurm-pam_slurm-debuginfo-17.11.13-150000.6.40.1
       slurm-plugins-17.11.13-150000.6.40.1
       slurm-plugins-debuginfo-17.11.13-150000.6.40.1
       slurm-slurmdbd-17.11.13-150000.6.40.1
       slurm-slurmdbd-debuginfo-17.11.13-150000.6.40.1
       slurm-sql-17.11.13-150000.6.40.1
       slurm-sql-debuginfo-17.11.13-150000.6.40.1
       slurm-torque-17.11.13-150000.6.40.1
       slurm-torque-debuginfo-17.11.13-150000.6.40.1


References:

  o https://www.suse.com/security/cve/CVE-2022-29500.html
  o https://www.suse.com/security/cve/CVE-2022-29501.html
  o https://www.suse.com/security/cve/CVE-2022-31251.html
  o https://bugzilla.suse.com/1199278
  o https://bugzilla.suse.com/1199279
  o https://bugzilla.suse.com/1201674

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YN/C
-----END PGP SIGNATURE-----