Upstream information

CVE-2023-49935 at MITRE

Description

An issue was discovered in SchedMD Slurm 23.02.x and 23.11.x. There is Incorrect Access Control because of a slurmd Message Integrity Bypass. An attacker can reuse root-level authentication tokens during interaction with the slurmd process. This bypasses the RPC message hashes that protect against undesired MUNGE credential reuse. The fixed versions are 23.02.7 and 23.11.1.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 5.9
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High None
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1218049 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise High Performance Computing 12 SP2
SUSE Linux Enterprise High Performance Computing 12 SP3
SUSE Linux Enterprise High Performance Computing 12 SP4
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Module for HPC 12
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libnss_slurm2_23_02 >= 23.02.7-3.16.1
  • libpmi0_23_02 >= 23.02.7-3.16.1
  • libslurm39 >= 23.02.7-3.16.1
  • perl-slurm_23_02 >= 23.02.7-3.16.1
  • slurm_23_02 >= 23.02.7-3.16.1
  • slurm_23_02-auth-none >= 23.02.7-3.16.1
  • slurm_23_02-config >= 23.02.7-3.16.1
  • slurm_23_02-config-man >= 23.02.7-3.16.1
  • slurm_23_02-cray >= 23.02.7-3.16.1
  • slurm_23_02-devel >= 23.02.7-3.16.1
  • slurm_23_02-doc >= 23.02.7-3.16.1
  • slurm_23_02-lua >= 23.02.7-3.16.1
  • slurm_23_02-munge >= 23.02.7-3.16.1
  • slurm_23_02-node >= 23.02.7-3.16.1
  • slurm_23_02-pam_slurm >= 23.02.7-3.16.1
  • slurm_23_02-plugin-ext-sensors-rrd >= 23.02.7-3.16.1
  • slurm_23_02-plugins >= 23.02.7-3.16.1
  • slurm_23_02-slurmdbd >= 23.02.7-3.16.1
  • slurm_23_02-sql >= 23.02.7-3.16.1
  • slurm_23_02-sview >= 23.02.7-3.16.1
  • slurm_23_02-torque >= 23.02.7-3.16.1
  • slurm_23_02-webdoc >= 23.02.7-3.16.1
Patchnames:
SUSE-SLE-Module-HPC-12-2024-312
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libnss_slurm2_23_02 >= 23.02.7-150200.5.17.1
  • libpmi0_23_02 >= 23.02.7-150200.5.17.1
  • libslurm39 >= 23.02.7-150200.5.17.1
  • perl-slurm_23_02 >= 23.02.7-150200.5.17.1
  • slurm_23_02 >= 23.02.7-150200.5.17.1
  • slurm_23_02-auth-none >= 23.02.7-150200.5.17.1
  • slurm_23_02-config >= 23.02.7-150200.5.17.1
  • slurm_23_02-config-man >= 23.02.7-150200.5.17.1
  • slurm_23_02-cray >= 23.02.7-150200.5.17.1
  • slurm_23_02-devel >= 23.02.7-150200.5.17.1
  • slurm_23_02-doc >= 23.02.7-150200.5.17.1
  • slurm_23_02-lua >= 23.02.7-150200.5.17.1
  • slurm_23_02-munge >= 23.02.7-150200.5.17.1
  • slurm_23_02-node >= 23.02.7-150200.5.17.1
  • slurm_23_02-pam_slurm >= 23.02.7-150200.5.17.1
  • slurm_23_02-plugin-ext-sensors-rrd >= 23.02.7-150200.5.17.1
  • slurm_23_02-plugins >= 23.02.7-150200.5.17.1
  • slurm_23_02-rest >= 23.02.7-150200.5.17.1
  • slurm_23_02-slurmdbd >= 23.02.7-150200.5.17.1
  • slurm_23_02-sql >= 23.02.7-150200.5.17.1
  • slurm_23_02-sview >= 23.02.7-150200.5.17.1
  • slurm_23_02-torque >= 23.02.7-150200.5.17.1
  • slurm_23_02-webdoc >= 23.02.7-150200.5.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-289
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • libnss_slurm2_23_02 >= 23.02.7-150300.7.17.1
  • libpmi0_23_02 >= 23.02.7-150300.7.17.1
  • libslurm39 >= 23.02.7-150300.7.17.1
  • perl-slurm_23_02 >= 23.02.7-150300.7.17.1
  • slurm_23_02 >= 23.02.7-150300.7.17.1
  • slurm_23_02-auth-none >= 23.02.7-150300.7.17.1
  • slurm_23_02-config >= 23.02.7-150300.7.17.1
  • slurm_23_02-config-man >= 23.02.7-150300.7.17.1
  • slurm_23_02-cray >= 23.02.7-150300.7.17.1
  • slurm_23_02-devel >= 23.02.7-150300.7.17.1
  • slurm_23_02-doc >= 23.02.7-150300.7.17.1
  • slurm_23_02-lua >= 23.02.7-150300.7.17.1
  • slurm_23_02-munge >= 23.02.7-150300.7.17.1
  • slurm_23_02-node >= 23.02.7-150300.7.17.1
  • slurm_23_02-pam_slurm >= 23.02.7-150300.7.17.1
  • slurm_23_02-plugin-ext-sensors-rrd >= 23.02.7-150300.7.17.1
  • slurm_23_02-plugins >= 23.02.7-150300.7.17.1
  • slurm_23_02-rest >= 23.02.7-150300.7.17.1
  • slurm_23_02-slurmdbd >= 23.02.7-150300.7.17.1
  • slurm_23_02-sql >= 23.02.7-150300.7.17.1
  • slurm_23_02-sview >= 23.02.7-150300.7.17.1
  • slurm_23_02-torque >= 23.02.7-150300.7.17.1
  • slurm_23_02-webdoc >= 23.02.7-150300.7.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-280
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • libnss_slurm2_23_02 >= 23.02.7-150300.7.17.1
  • libpmi0_23_02 >= 23.02.7-150300.7.17.1
  • libslurm39 >= 23.02.7-150300.7.17.1
  • perl-slurm_23_02 >= 23.02.7-150300.7.17.1
  • slurm_23_02 >= 23.02.7-150300.7.17.1
  • slurm_23_02-auth-none >= 23.02.7-150300.7.17.1
  • slurm_23_02-config >= 23.02.7-150300.7.17.1
  • slurm_23_02-config-man >= 23.02.7-150300.7.17.1
  • slurm_23_02-cray >= 23.02.7-150300.7.17.1
  • slurm_23_02-devel >= 23.02.7-150300.7.17.1
  • slurm_23_02-doc >= 23.02.7-150300.7.17.1
  • slurm_23_02-lua >= 23.02.7-150300.7.17.1
  • slurm_23_02-munge >= 23.02.7-150300.7.17.1
  • slurm_23_02-node >= 23.02.7-150300.7.17.1
  • slurm_23_02-pam_slurm >= 23.02.7-150300.7.17.1
  • slurm_23_02-plugin-ext-sensors-rrd >= 23.02.7-150300.7.17.1
  • slurm_23_02-plugins >= 23.02.7-150300.7.17.1
  • slurm_23_02-rest >= 23.02.7-150300.7.17.1
  • slurm_23_02-slurmdbd >= 23.02.7-150300.7.17.1
  • slurm_23_02-sql >= 23.02.7-150300.7.17.1
  • slurm_23_02-sview >= 23.02.7-150300.7.17.1
  • slurm_23_02-torque >= 23.02.7-150300.7.17.1
  • slurm_23_02-webdoc >= 23.02.7-150300.7.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-280
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • libnss_slurm2_23_02 >= 23.02.7-150300.7.17.1
  • libpmi0_23_02 >= 23.02.7-150300.7.17.1
  • libslurm39 >= 23.02.7-150300.7.17.1
  • perl-slurm_23_02 >= 23.02.7-150300.7.17.1
  • slurm_23_02 >= 23.02.7-150300.7.17.1
  • slurm_23_02-auth-none >= 23.02.7-150300.7.17.1
  • slurm_23_02-config >= 23.02.7-150300.7.17.1
  • slurm_23_02-config-man >= 23.02.7-150300.7.17.1
  • slurm_23_02-cray >= 23.02.7-150300.7.17.1
  • slurm_23_02-devel >= 23.02.7-150300.7.17.1
  • slurm_23_02-doc >= 23.02.7-150300.7.17.1
  • slurm_23_02-lua >= 23.02.7-150300.7.17.1
  • slurm_23_02-munge >= 23.02.7-150300.7.17.1
  • slurm_23_02-node >= 23.02.7-150300.7.17.1
  • slurm_23_02-pam_slurm >= 23.02.7-150300.7.17.1
  • slurm_23_02-plugin-ext-sensors-rrd >= 23.02.7-150300.7.17.1
  • slurm_23_02-plugins >= 23.02.7-150300.7.17.1
  • slurm_23_02-rest >= 23.02.7-150300.7.17.1
  • slurm_23_02-slurmdbd >= 23.02.7-150300.7.17.1
  • slurm_23_02-sql >= 23.02.7-150300.7.17.1
  • slurm_23_02-sview >= 23.02.7-150300.7.17.1
  • slurm_23_02-torque >= 23.02.7-150300.7.17.1
  • slurm_23_02-webdoc >= 23.02.7-150300.7.17.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-280
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for HPC 15 SP5
  • libnss_slurm2 >= 23.02.7-150500.5.15.1
  • libpmi0 >= 23.02.7-150500.5.15.1
  • libslurm39 >= 23.02.7-150500.5.15.1
  • perl-slurm >= 23.02.7-150500.5.15.1
  • slurm >= 23.02.7-150500.5.15.1
  • slurm-auth-none >= 23.02.7-150500.5.15.1
  • slurm-config >= 23.02.7-150500.5.15.1
  • slurm-config-man >= 23.02.7-150500.5.15.1
  • slurm-cray >= 23.02.7-150500.5.15.1
  • slurm-devel >= 23.02.7-150500.5.15.1
  • slurm-doc >= 23.02.7-150500.5.15.1
  • slurm-lua >= 23.02.7-150500.5.15.1
  • slurm-munge >= 23.02.7-150500.5.15.1
  • slurm-node >= 23.02.7-150500.5.15.1
  • slurm-pam_slurm >= 23.02.7-150500.5.15.1
  • slurm-plugin-ext-sensors-rrd >= 23.02.7-150500.5.15.1
  • slurm-plugins >= 23.02.7-150500.5.15.1
  • slurm-rest >= 23.02.7-150500.5.15.1
  • slurm-slurmdbd >= 23.02.7-150500.5.15.1
  • slurm-sql >= 23.02.7-150500.5.15.1
  • slurm-sview >= 23.02.7-150500.5.15.1
  • slurm-torque >= 23.02.7-150500.5.15.1
  • slurm-webdoc >= 23.02.7-150500.5.15.1
Patchnames:
SUSE-SLE-Module-HPC-15-SP5-2024-284
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for HPC 15 SP6
  • libnss_slurm2 >= 23.02.7-150500.5.15.1
  • libpmi0 >= 23.02.7-150500.5.15.1
  • libslurm39 >= 23.02.7-150500.5.15.1
  • perl-slurm >= 23.02.7-150500.5.15.1
  • slurm >= 23.02.7-150500.5.15.1
  • slurm-auth-none >= 23.02.7-150500.5.15.1
  • slurm-config >= 23.02.7-150500.5.15.1
  • slurm-config-man >= 23.02.7-150500.5.15.1
  • slurm-cray >= 23.02.7-150500.5.15.1
  • slurm-devel >= 23.02.7-150500.5.15.1
  • slurm-doc >= 23.02.7-150500.5.15.1
  • slurm-lua >= 23.02.7-150500.5.15.1
  • slurm-munge >= 23.02.7-150500.5.15.1
  • slurm-node >= 23.02.7-150500.5.15.1
  • slurm-pam_slurm >= 23.02.7-150500.5.15.1
  • slurm-plugin-ext-sensors-rrd >= 23.02.7-150500.5.15.1
  • slurm-plugins >= 23.02.7-150500.5.15.1
  • slurm-rest >= 23.02.7-150500.5.15.1
  • slurm-slurmdbd >= 23.02.7-150500.5.15.1
  • slurm-sql >= 23.02.7-150500.5.15.1
  • slurm-sview >= 23.02.7-150500.5.15.1
  • slurm-torque >= 23.02.7-150500.5.15.1
  • slurm-webdoc >= 23.02.7-150500.5.15.1
Patchnames:
SUSE Linux Enterprise Module for HPC 15 SP6 GA slurm-23.02.7-150500.5.15.1
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • libnss_slurm2 >= 23.02.7-150500.5.15.1
  • libpmi0 >= 23.02.7-150500.5.15.1
  • perl-slurm >= 23.02.7-150500.5.15.1
  • slurm >= 23.02.7-150500.5.15.1
  • slurm-auth-none >= 23.02.7-150500.5.15.1
  • slurm-config >= 23.02.7-150500.5.15.1
  • slurm-config-man >= 23.02.7-150500.5.15.1
  • slurm-cray >= 23.02.7-150500.5.15.1
  • slurm-devel >= 23.02.7-150500.5.15.1
  • slurm-doc >= 23.02.7-150500.5.15.1
  • slurm-hdf5 >= 23.02.7-150500.5.15.1
  • slurm-lua >= 23.02.7-150500.5.15.1
  • slurm-munge >= 23.02.7-150500.5.15.1
  • slurm-node >= 23.02.7-150500.5.15.1
  • slurm-openlava >= 23.02.7-150500.5.15.1
  • slurm-pam_slurm >= 23.02.7-150500.5.15.1
  • slurm-plugins >= 23.02.7-150500.5.15.1
  • slurm-rest >= 23.02.7-150500.5.15.1
  • slurm-seff >= 23.02.7-150500.5.15.1
  • slurm-sjstat >= 23.02.7-150500.5.15.1
  • slurm-slurmdbd >= 23.02.7-150500.5.15.1
  • slurm-sql >= 23.02.7-150500.5.15.1
  • slurm-sview >= 23.02.7-150500.5.15.1
  • slurm-torque >= 23.02.7-150500.5.15.1
  • slurm-webdoc >= 23.02.7-150500.5.15.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-284
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • libnss_slurm2 >= 23.02.7-150500.5.15.1
  • libpmi0 >= 23.02.7-150500.5.15.1
  • perl-slurm >= 23.02.7-150500.5.15.1
  • slurm >= 23.02.7-150500.5.15.1
  • slurm-auth-none >= 23.02.7-150500.5.15.1
  • slurm-config >= 23.02.7-150500.5.15.1
  • slurm-config-man >= 23.02.7-150500.5.15.1
  • slurm-cray >= 23.02.7-150500.5.15.1
  • slurm-devel >= 23.02.7-150500.5.15.1
  • slurm-doc >= 23.02.7-150500.5.15.1
  • slurm-hdf5 >= 23.02.7-150500.5.15.1
  • slurm-lua >= 23.02.7-150500.5.15.1
  • slurm-munge >= 23.02.7-150500.5.15.1
  • slurm-node >= 23.02.7-150500.5.15.1
  • slurm-openlava >= 23.02.7-150500.5.15.1
  • slurm-pam_slurm >= 23.02.7-150500.5.15.1
  • slurm-plugins >= 23.02.7-150500.5.15.1
  • slurm-rest >= 23.02.7-150500.5.15.1
  • slurm-seff >= 23.02.7-150500.5.15.1
  • slurm-sjstat >= 23.02.7-150500.5.15.1
  • slurm-slurmdbd >= 23.02.7-150500.5.15.1
  • slurm-sql >= 23.02.7-150500.5.15.1
  • slurm-sview >= 23.02.7-150500.5.15.1
  • slurm-torque >= 23.02.7-150500.5.15.1
  • slurm-webdoc >= 23.02.7-150500.5.15.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP6 GA slurm-23.02.7-150500.5.15.1
openSUSE Leap 15.5
  • libnss_slurm2 >= 23.02.7-150500.5.15.1
  • libpmi0 >= 23.02.7-150500.5.15.1
  • libslurm39 >= 23.02.7-150500.5.15.1
  • perl-slurm >= 23.02.7-150500.5.15.1
  • slurm >= 23.02.7-150500.5.15.1
  • slurm-auth-none >= 23.02.7-150500.5.15.1
  • slurm-config >= 23.02.7-150500.5.15.1
  • slurm-config-man >= 23.02.7-150500.5.15.1
  • slurm-cray >= 23.02.7-150500.5.15.1
  • slurm-devel >= 23.02.7-150500.5.15.1
  • slurm-doc >= 23.02.7-150500.5.15.1
  • slurm-hdf5 >= 23.02.7-150500.5.15.1
  • slurm-lua >= 23.02.7-150500.5.15.1
  • slurm-munge >= 23.02.7-150500.5.15.1
  • slurm-node >= 23.02.7-150500.5.15.1
  • slurm-openlava >= 23.02.7-150500.5.15.1
  • slurm-pam_slurm >= 23.02.7-150500.5.15.1
  • slurm-plugin-ext-sensors-rrd >= 23.02.7-150500.5.15.1
  • slurm-plugins >= 23.02.7-150500.5.15.1
  • slurm-rest >= 23.02.7-150500.5.15.1
  • slurm-seff >= 23.02.7-150500.5.15.1
  • slurm-sjstat >= 23.02.7-150500.5.15.1
  • slurm-slurmdbd >= 23.02.7-150500.5.15.1
  • slurm-sql >= 23.02.7-150500.5.15.1
  • slurm-sview >= 23.02.7-150500.5.15.1
  • slurm-testsuite >= 23.02.7-150500.5.15.1
  • slurm-torque >= 23.02.7-150500.5.15.1
  • slurm-webdoc >= 23.02.7-150500.5.15.1
Patchnames:
openSUSE-SLE-15.5-2024-284
openSUSE Tumbleweed
  • libnss_slurm2 >= 23.02.7-1.1
  • libpmi0 >= 23.02.7-1.1
  • libslurm39 >= 23.02.7-1.1
  • perl-slurm >= 23.02.7-1.1
  • slurm >= 23.02.7-1.1
  • slurm-auth-none >= 23.02.7-1.1
  • slurm-config >= 23.02.7-1.1
  • slurm-config-man >= 23.02.7-1.1
  • slurm-cray >= 23.02.7-1.1
  • slurm-devel >= 23.02.7-1.1
  • slurm-doc >= 23.02.7-1.1
  • slurm-hdf5 >= 23.02.7-1.1
  • slurm-lua >= 23.02.7-1.1
  • slurm-munge >= 23.02.7-1.1
  • slurm-node >= 23.02.7-1.1
  • slurm-openlava >= 23.02.7-1.1
  • slurm-pam_slurm >= 23.02.7-1.1
  • slurm-plugin-ext-sensors-rrd >= 23.02.7-1.1
  • slurm-plugins >= 23.02.7-1.1
  • slurm-rest >= 23.02.7-1.1
  • slurm-seff >= 23.02.7-1.1
  • slurm-sjstat >= 23.02.7-1.1
  • slurm-slurmdbd >= 23.02.7-1.1
  • slurm-sql >= 23.02.7-1.1
  • slurm-sview >= 23.02.7-1.1
  • slurm-testsuite >= 23.02.7-1.1
  • slurm-torque >= 23.02.7-1.1
  • slurm-webdoc >= 23.02.7-1.1
Patchnames:
openSUSE Tumbleweed GA libnss_slurm2-23.02.7-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 slurm Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 slurm_18_08 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 12 SP5 slurmlibs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 slurm Released
SUSE Linux Enterprise High Performance Computing 15 SP6 slurm Released
SUSE Linux Enterprise Module for HPC 12 slurm Not affected
SUSE Linux Enterprise Module for HPC 12 slurm_18_08 Not affected
SUSE Linux Enterprise Module for HPC 12 slurm_20_02 Not affected
SUSE Linux Enterprise Module for HPC 12 slurm_20_11 Not affected
SUSE Linux Enterprise Module for HPC 12 slurm_22_05 Not affected
SUSE Linux Enterprise Module for HPC 12 slurm_23_02 Released
SUSE Linux Enterprise Module for HPC 12 slurmlibs Not affected
SUSE Linux Enterprise Module for HPC 15 SP5 slurm Released
SUSE Linux Enterprise Module for HPC 15 SP6 slurm Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 slurm Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 slurm Released
SUSE Linux Enterprise Server 12 SP5 slurm Not affected
SUSE Linux Enterprise Server 12 SP5 slurm_18_08 Not affected
SUSE Linux Enterprise Server 12 SP5 slurm_20_02 Not affected
SUSE Linux Enterprise Server 12 SP5 slurm_20_11 Not affected
SUSE Linux Enterprise Server 12 SP5 slurm_22_05 Not affected
SUSE Linux Enterprise Server 12 SP5 slurm_23_02 Released
SUSE Linux Enterprise Server 12 SP5 slurmlibs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurm_18_08 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurm_20_02 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurm_20_11 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurm_22_05 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurm_23_02 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 slurmlibs Not affected
openSUSE Leap 15.5 slurm Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 slurm_18_08 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS slurm_23_02 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS slurm_23_02 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 15 SP4 slurm Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4 slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 slurm_23_02 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS slurm Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS slurm Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS slurm_18_08 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS slurm Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS slurm_18_08 Not affected
SUSE Linux Enterprise Module for HPC 15 SP2 slurm Not affected
SUSE Linux Enterprise Module for HPC 15 SP2 slurm_20_11 Not affected
SUSE Linux Enterprise Module for HPC 15 SP3 slurm Not affected
SUSE Linux Enterprise Module for HPC 15 SP3 slurm_22_05 Not affected
SUSE Linux Enterprise Module for HPC 15 SP4 slurm Unsupported
SUSE Linux Enterprise Module for HPC 15 SP4 slurm_22_05 Not affected
SUSE Linux Enterprise Module for HPC 15 SP4 slurm_23_02 Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise High Performance Computing 12 SP2 slurm Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 slurm_18_08 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 12 SP2 slurmlibs Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 slurm Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 slurm_18_08 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 12 SP3 slurmlibs Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 slurm Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 slurm_18_08 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 slurm_20_02 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 slurm_20_11 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 slurm_22_05 Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 slurm_23_02 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 slurmlibs Not affected
SUSE Linux Enterprise Module for HPC 15 slurm Not affected
SUSE Linux Enterprise Module for HPC 15 slurm_18_08 Not affected
SUSE Linux Enterprise Module for HPC 15 SP1 slurm Not affected
SUSE Linux Enterprise Module for HPC 15 SP1 slurm_20_02 Not affected
SUSE Linux Enterprise Server 12 SP2 slurm Not affected
SUSE Linux Enterprise Server 12 SP2 slurm_18_08 Not affected
SUSE Linux Enterprise Server 12 SP2 slurm_20_02 Not affected
SUSE Linux Enterprise Server 12 SP2 slurm_20_11 Not affected
SUSE Linux Enterprise Server 12 SP2 slurm_22_05 Not affected
SUSE Linux Enterprise Server 12 SP2 slurm_23_02 Released
SUSE Linux Enterprise Server 12 SP2 slurmlibs Not affected
SUSE Linux Enterprise Server 12 SP3 slurm Not affected
SUSE Linux Enterprise Server 12 SP3 slurm_18_08 Not affected
SUSE Linux Enterprise Server 12 SP3 slurm_20_02 Not affected
SUSE Linux Enterprise Server 12 SP3 slurm_20_11 Not affected
SUSE Linux Enterprise Server 12 SP3 slurm_22_05 Not affected
SUSE Linux Enterprise Server 12 SP3 slurm_23_02 Released
SUSE Linux Enterprise Server 12 SP3 slurmlibs Not affected
SUSE Linux Enterprise Server 12 SP4 slurm Not affected
SUSE Linux Enterprise Server 12 SP4 slurm_18_08 Not affected
SUSE Linux Enterprise Server 12 SP4 slurm_20_02 Not affected
SUSE Linux Enterprise Server 12 SP4 slurm_20_11 Not affected
SUSE Linux Enterprise Server 12 SP4 slurm_22_05 Not affected
SUSE Linux Enterprise Server 12 SP4 slurm_23_02 Released
SUSE Linux Enterprise Server 12 SP4 slurmlibs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurm_18_08 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurm_20_02 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurm_20_11 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurm_22_05 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurm_23_02 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 slurmlibs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurm_18_08 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurm_20_02 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurm_20_11 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurm_22_05 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurm_23_02 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 slurmlibs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurm_18_08 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurm_20_02 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurm_20_11 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurm_22_05 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurm_23_02 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 slurmlibs Not affected
openSUSE Leap 15.3 slurm_23_02 Released


SUSE Timeline for this CVE

CVE page created: Thu Dec 14 07:00:08 2023
CVE page last modified: Wed Apr 24 13:12:54 2024