-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0299
               SUSE-SU-2020:0228-1 Security update for slurm
                              29 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19727  

Reference:         ESB-2020.0174

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200228-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0228-1
Rating:            moderate
References:        #1153259 #1155784 #1158696
Cross-References:  CVE-2019-19727
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development
		   Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development
		   Tools 15
                   SUSE Linux Enterprise Module for HPC 15-SP1
                   SUSE Linux Enterprise Module for HPC 15
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for slurm fixes the following issues:

  o CVE-2019-19727: Fix permissions of configuration file 'slurmdbd.conf' (bsc#
    1155784).
  o Fix ownership of /var/spool/slurm on new installations and upgrade (bsc#
    1158696).
  o Fix '%posttrans' macro to cope with added newline (bsc#1153259).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-228=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-228=1
  o SUSE Linux Enterprise Module for HPC 15-SP1:
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2020-228=1
  o SUSE Linux Enterprise Module for HPC 15:
    zypper in -t patch SUSE-SLE-Module-HPC-15-2020-228=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (ppc64le s390x):
       libslurm32-17.11.13-6.23.1
       libslurm32-debuginfo-17.11.13-6.23.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       slurm-debuginfo-17.11.13-6.23.1
       slurm-debugsource-17.11.13-6.23.1
       slurm-openlava-17.11.13-6.23.1
       slurm-seff-17.11.13-6.23.1
       slurm-sjstat-17.11.13-6.23.1
       slurm-sview-17.11.13-6.23.1
       slurm-sview-debuginfo-17.11.13-6.23.1
  o SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
       libslurm32-17.11.13-6.23.1
       libslurm32-debuginfo-17.11.13-6.23.1
  o SUSE Linux Enterprise Module for HPC 15 (aarch64 x86_64):
       libpmi0-17.11.13-6.23.1
       libpmi0-debuginfo-17.11.13-6.23.1
       libslurm32-17.11.13-6.23.1
       libslurm32-debuginfo-17.11.13-6.23.1
       perl-slurm-17.11.13-6.23.1
       perl-slurm-debuginfo-17.11.13-6.23.1
       slurm-17.11.13-6.23.1
       slurm-auth-none-17.11.13-6.23.1
       slurm-auth-none-debuginfo-17.11.13-6.23.1
       slurm-config-17.11.13-6.23.1
       slurm-debuginfo-17.11.13-6.23.1
       slurm-debugsource-17.11.13-6.23.1
       slurm-devel-17.11.13-6.23.1
       slurm-doc-17.11.13-6.23.1
       slurm-lua-17.11.13-6.23.1
       slurm-lua-debuginfo-17.11.13-6.23.1
       slurm-munge-17.11.13-6.23.1
       slurm-munge-debuginfo-17.11.13-6.23.1
       slurm-node-17.11.13-6.23.1
       slurm-node-debuginfo-17.11.13-6.23.1
       slurm-pam_slurm-17.11.13-6.23.1
       slurm-pam_slurm-debuginfo-17.11.13-6.23.1
       slurm-plugins-17.11.13-6.23.1
       slurm-plugins-debuginfo-17.11.13-6.23.1
       slurm-slurmdbd-17.11.13-6.23.1
       slurm-slurmdbd-debuginfo-17.11.13-6.23.1
       slurm-sql-17.11.13-6.23.1
       slurm-sql-debuginfo-17.11.13-6.23.1
       slurm-torque-17.11.13-6.23.1
       slurm-torque-debuginfo-17.11.13-6.23.1

References:

  o https://www.suse.com/security/cve/CVE-2019-19727.html
  o https://bugzilla.suse.com/1153259
  o https://bugzilla.suse.com/1155784
  o https://bugzilla.suse.com/1158696

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UpbR
-----END PGP SIGNATURE-----