-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0936
                        slurm-llnl security update
                               17 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm-llnl
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12838 CVE-2019-6438 

Reference:         ESB-2019.4794
                   ESB-2019.4356

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2143

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : slurm-llnl
Version        : 14.03.9-5+deb8u5
CVE ID         : CVE-2019-6438 CVE-2019-12838
Debian Bug     : 920997 931880


Several issue were found in Simple Linux Utility for Resource
Management (SLURM), a cluster resource management and job scheduling
system.

CVE-2019-6438

    SchedMD Slurm mishandles 32-bit systems, causing a heap overflow
    in xmalloc.

CVE-2019-12838

    SchedMD Slurm did not escape strings when importing an archive
    file into the accounting_storage/mysql backend, resulting in SQL
    injection.

For Debian 8 "Jessie", these problems have been fixed in version
14.03.9-5+deb8u5.

We recommend that you upgrade your slurm-llnl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl5vZVwACgkQj/HLbo2J
BZ9Uvwf/Qc/I9AJIPpur2W7oY5y2e0tl0pRjvpWETwIxYG6nkU/mQg2X3Casj4v6
jLMHuROFVSYB72cUtX3SZMNfVQyK0ZjunbJ5JNgBhFOtktkpAbyhdUbvZVu/1JlL
wA1XsJidOc44yBh17t1uglsoX87O9AO878ltbHmfByvn8sj3tQe8zWYlHzWqp62q
OtVvTRqR4sscpEvWf3mtF+wvAa8byQGQENpomyZNa2AQ9YoftH6SK8tUHZBuEXjI
/vltC5YAHBy2fyKB7ZvHldYPoXV/wElto3BEmgqa5mdIXZhhn983hQKONkkWtdy3
d4HxLy5GJPZFbyVeDgTLb4x9tFNlag==
=aQPx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnAsv2aOgq3Tt24GAQi/rA//XSkDMtVdwZLBlflfZOBJekGbQJIGzzuf
IiJHLVWRM44xt0CkPEOqFLfUIffHvXGEMEFawN8Dgfg6dRw6+tPhjGLJjl0RqVYz
umSwuB1+j2PgCDIYs1Cr7StZdwIWkONK9ejoOr+v5maSU89HWtif2F4Aib6QZisy
ziJSCHMXxkUSfwDbaPWuGKgBvOzFQc4d2Vf6eRBCRST8hQ8W8/+fXnU6UmTnEfk2
Sh5Y1Uqp8BEHX0cvV5FesacIfZBD8xu70CF5tPcwdJ/aY/KkTiHk4phSGJRIdirs
kndiImxN6JRibZxUtfwHgWJ8F0YxHQMeOkUEA6yRBYfzzNIAMd+QjSGGoQBvXVwV
R3cj5oat1YNND+35brbSBh+gZmeyX1xscdIQ+dv+5tPl4ZNAPGqi87cAnwbAHoVv
WmwbLXhmZIWC4HG5mrGlI5p8f1F3jy7XvLH+pxTi3WNvpMKXbuSk/shPcydn8yFg
g0FwSLy5qoTgQ1Djcfynv3tOnmssqUiFVBCdhCHztvBf2KY4FB6AJy7qilaeoju6
/NooDLwxCT1diGXo3zu20Lh6FJxBWaDgMeUq6ENQfLFLf7HsPt0hHOPYEs31LM7h
7T/tRSGN57os+UJtjl6bivVX5Ugfmx/fsV58gh5gw6V21eySTV76u9MPCbZ+ZYHw
eMNsmljgldw=
=dCO0
-----END PGP SIGNATURE-----