-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4356
               SUSE-SU-2019:2989-1 Security update for slurm
                             18 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12838  

Reference:         ESB-2019.3265

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192989-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2989-1
Rating:            moderate
References:        #1140709 #1153095 #1153245
Cross-References:  CVE-2019-12838
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for HPC 15-SP1
                   SUSE Linux Enterprise Module for HPC 15
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for slurm fixes the following issues:
Security issue fixed:

  o CVE-2019-12838: Fixed an SQL injection (bsc#1140709).


Non-security issue fixed:

  o Added X11-forwarding (bsc#1153245).
  o Moved srun from 'slurm' to 'slurm-node': srun is required on the nodes as
    well so sbatch will work. 'slurm-node' is a requirement when 'slurm' is
    installed (bsc#1153095).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2989=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2989=1
  o SUSE Linux Enterprise Module for HPC 15-SP1:
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2019-2989=1
  o SUSE Linux Enterprise Module for HPC 15:
    zypper in -t patch SUSE-SLE-Module-HPC-15-2019-2989=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (ppc64le s390x):
       libslurm32-17.11.13-6.18.1
       libslurm32-debuginfo-17.11.13-6.18.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       slurm-debuginfo-17.11.13-6.18.1
       slurm-debugsource-17.11.13-6.18.1
       slurm-openlava-17.11.13-6.18.1
       slurm-seff-17.11.13-6.18.1
       slurm-sjstat-17.11.13-6.18.1
       slurm-sview-17.11.13-6.18.1
       slurm-sview-debuginfo-17.11.13-6.18.1
  o SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
       libslurm32-17.11.13-6.18.1
       libslurm32-debuginfo-17.11.13-6.18.1
  o SUSE Linux Enterprise Module for HPC 15 (aarch64 x86_64):
       libpmi0-17.11.13-6.18.1
       libpmi0-debuginfo-17.11.13-6.18.1
       libslurm32-17.11.13-6.18.1
       libslurm32-debuginfo-17.11.13-6.18.1
       perl-slurm-17.11.13-6.18.1
       perl-slurm-debuginfo-17.11.13-6.18.1
       slurm-17.11.13-6.18.1
       slurm-auth-none-17.11.13-6.18.1
       slurm-auth-none-debuginfo-17.11.13-6.18.1
       slurm-config-17.11.13-6.18.1
       slurm-debuginfo-17.11.13-6.18.1
       slurm-debugsource-17.11.13-6.18.1
       slurm-devel-17.11.13-6.18.1
       slurm-doc-17.11.13-6.18.1
       slurm-lua-17.11.13-6.18.1
       slurm-lua-debuginfo-17.11.13-6.18.1
       slurm-munge-17.11.13-6.18.1
       slurm-munge-debuginfo-17.11.13-6.18.1
       slurm-node-17.11.13-6.18.1
       slurm-node-debuginfo-17.11.13-6.18.1
       slurm-pam_slurm-17.11.13-6.18.1
       slurm-pam_slurm-debuginfo-17.11.13-6.18.1
       slurm-plugins-17.11.13-6.18.1
       slurm-plugins-debuginfo-17.11.13-6.18.1
       slurm-slurmdbd-17.11.13-6.18.1
       slurm-slurmdbd-debuginfo-17.11.13-6.18.1
       slurm-sql-17.11.13-6.18.1
       slurm-sql-debuginfo-17.11.13-6.18.1
       slurm-torque-17.11.13-6.18.1
       slurm-torque-debuginfo-17.11.13-6.18.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12838.html
  o https://bugzilla.suse.com/1140709
  o https://bugzilla.suse.com/1153095
  o https://bugzilla.suse.com/1153245

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hx42
-----END PGP SIGNATURE-----