-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3265
               SUSE-SU-2019:2229-1 Security update for slurm
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12838  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192229-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running slurm check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2229-1
Rating:            important
References:        #1140709
Cross-References:  CVE-2019-12838
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for HPC 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm to version 18.08.8 fixes the following issues:
Security issue fixed:

  o CVE-2019-12838: Fixed a SQL injection in slurmdbd (bsc#1140709).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2229=1
  o SUSE Linux Enterprise Module for HPC 15-SP1:
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2019-2229=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2229=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2229=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       slurm-debuginfo-18.08.8-3.4.1
       slurm-debugsource-18.08.8-3.4.1
       slurm-openlava-18.08.8-3.4.1
       slurm-seff-18.08.8-3.4.1
       slurm-sjstat-18.08.8-3.4.1
       slurm-sview-18.08.8-3.4.1
       slurm-sview-debuginfo-18.08.8-3.4.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (ppc64le s390x):
       libpmi0-18.08.8-3.4.1
       libpmi0-debuginfo-18.08.8-3.4.1
       libslurm33-18.08.8-3.4.1
       libslurm33-debuginfo-18.08.8-3.4.1
       perl-slurm-18.08.8-3.4.1
       perl-slurm-debuginfo-18.08.8-3.4.1
       slurm-18.08.8-3.4.1
       slurm-auth-none-18.08.8-3.4.1
       slurm-auth-none-debuginfo-18.08.8-3.4.1
       slurm-config-18.08.8-3.4.1
       slurm-config-man-18.08.8-3.4.1
       slurm-devel-18.08.8-3.4.1
       slurm-doc-18.08.8-3.4.1
       slurm-lua-18.08.8-3.4.1
       slurm-lua-debuginfo-18.08.8-3.4.1
       slurm-munge-18.08.8-3.4.1
       slurm-munge-debuginfo-18.08.8-3.4.1
       slurm-node-18.08.8-3.4.1
       slurm-node-debuginfo-18.08.8-3.4.1
       slurm-pam_slurm-18.08.8-3.4.1
       slurm-pam_slurm-debuginfo-18.08.8-3.4.1
       slurm-plugins-18.08.8-3.4.1
       slurm-plugins-debuginfo-18.08.8-3.4.1
       slurm-slurmdbd-18.08.8-3.4.1
       slurm-slurmdbd-debuginfo-18.08.8-3.4.1
       slurm-sql-18.08.8-3.4.1
       slurm-sql-debuginfo-18.08.8-3.4.1
       slurm-torque-18.08.8-3.4.1
       slurm-torque-debuginfo-18.08.8-3.4.1
  o SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
       libpmi0-18.08.8-3.4.1
       libpmi0-debuginfo-18.08.8-3.4.1
       libslurm33-18.08.8-3.4.1
       libslurm33-debuginfo-18.08.8-3.4.1
       perl-slurm-18.08.8-3.4.1
       perl-slurm-debuginfo-18.08.8-3.4.1
       slurm-18.08.8-3.4.1
       slurm-auth-none-18.08.8-3.4.1
       slurm-auth-none-debuginfo-18.08.8-3.4.1
       slurm-config-18.08.8-3.4.1
       slurm-config-man-18.08.8-3.4.1
       slurm-debuginfo-18.08.8-3.4.1
       slurm-debugsource-18.08.8-3.4.1
       slurm-devel-18.08.8-3.4.1
       slurm-doc-18.08.8-3.4.1
       slurm-lua-18.08.8-3.4.1
       slurm-lua-debuginfo-18.08.8-3.4.1
       slurm-munge-18.08.8-3.4.1
       slurm-munge-debuginfo-18.08.8-3.4.1
       slurm-node-18.08.8-3.4.1
       slurm-node-debuginfo-18.08.8-3.4.1
       slurm-pam_slurm-18.08.8-3.4.1
       slurm-pam_slurm-debuginfo-18.08.8-3.4.1
       slurm-plugins-18.08.8-3.4.1
       slurm-plugins-debuginfo-18.08.8-3.4.1
       slurm-slurmdbd-18.08.8-3.4.1
       slurm-slurmdbd-debuginfo-18.08.8-3.4.1
       slurm-sql-18.08.8-3.4.1
       slurm-sql-debuginfo-18.08.8-3.4.1
       slurm-sview-18.08.8-3.4.1
       slurm-sview-debuginfo-18.08.8-3.4.1
       slurm-torque-18.08.8-3.4.1
       slurm-torque-debuginfo-18.08.8-3.4.1
  o SUSE Linux Enterprise Module for HPC 15-SP1 (noarch):
       perl-Switch-2.17-3.2.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       perl-Switch-2.17-3.2.1
  o SUSE Linux Enterprise Module for Development Tools 15 (noarch):
       perl-Switch-2.17-3.2.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12838.html
  o https://bugzilla.suse.com/1140709

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ypmz
-----END PGP SIGNATURE-----