SUSE Security Update: Security update for slurm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3385-1
Rating:             important
References:         #1123304 #1153259 #1155784 #1158696 
Cross-References:   CVE-2019-6438
Affected Products:
                    SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

   An update that solves one vulnerability and has three fixes
   is now available.

Description:

   This update for slurm fixes the following issues:

   Security issues fixed:

   - CVE-2019-6438: Fixed SchedMD Slurm that mishandles 32-bit systems
     (bnc#1123304).
   - Fix permissions of slurmdbd.conf (bsc#1155784).

   Bug fixes:

   - Fix ownership of /var/spool/slurm on new installations and upgrade
     (bsc#1158696).
   - Fix %posttrans macro _res_update to cope with added newline
     (bsc#1153259).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for HPC 12:

      zypper in -t patch SUSE-SLE-Module-HPC-12-2019-3385=1



Package List:

   - SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):

      libpmi0-17.02.11-6.36.1
      libpmi0-debuginfo-17.02.11-6.36.1
      libslurm31-17.02.11-6.36.1
      libslurm31-debuginfo-17.02.11-6.36.1
      perl-slurm-17.02.11-6.36.1
      perl-slurm-debuginfo-17.02.11-6.36.1
      slurm-17.02.11-6.36.1
      slurm-auth-none-17.02.11-6.36.1
      slurm-auth-none-debuginfo-17.02.11-6.36.1
      slurm-config-17.02.11-6.36.1
      slurm-debuginfo-17.02.11-6.36.1
      slurm-debugsource-17.02.11-6.36.1
      slurm-devel-17.02.11-6.36.1
      slurm-doc-17.02.11-6.36.1
      slurm-lua-17.02.11-6.36.1
      slurm-lua-debuginfo-17.02.11-6.36.1
      slurm-munge-17.02.11-6.36.1
      slurm-munge-debuginfo-17.02.11-6.36.1
      slurm-pam_slurm-17.02.11-6.36.1
      slurm-pam_slurm-debuginfo-17.02.11-6.36.1
      slurm-plugins-17.02.11-6.36.1
      slurm-plugins-debuginfo-17.02.11-6.36.1
      slurm-sched-wiki-17.02.11-6.36.1
      slurm-slurmdb-direct-17.02.11-6.36.1
      slurm-slurmdbd-17.02.11-6.36.1
      slurm-slurmdbd-debuginfo-17.02.11-6.36.1
      slurm-sql-17.02.11-6.36.1
      slurm-sql-debuginfo-17.02.11-6.36.1
      slurm-torque-17.02.11-6.36.1
      slurm-torque-debuginfo-17.02.11-6.36.1


References:

   https://www.suse.com/security/cve/CVE-2019-6438.html
   https://bugzilla.suse.com/1123304
   https://bugzilla.suse.com/1153259
   https://bugzilla.suse.com/1155784
   https://bugzilla.suse.com/1158696

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3385-1 important: slurm

December 23, 2019
An update that solves one vulnerability and has three fixes is now available

Summary

This update for slurm fixes the following issues: Security issues fixed: - CVE-2019-6438: Fixed SchedMD Slurm that mishandles 32-bit systems (bnc#1123304). - Fix permissions of slurmdbd.conf (bsc#1155784). Bug fixes: - Fix ownership of /var/spool/slurm on new installations and upgrade (bsc#1158696). - Fix %posttrans macro _res_update to cope with added newline (bsc#1153259). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for HPC 12: zypper in -t patch SUSE-SLE-Module-HPC-12-2019-3385=1 Package List: - SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64): libpmi0-17.02.11-6.36.1 libpmi0-debuginfo-17.02.11-6.36.1 libslurm31-17.02.11-6.36.1 libslurm31-debuginfo-17.02.11-6.36.1 perl-slurm-17.02.11-6.36.1 perl-slurm-debuginfo-17.02.11-6.36.1 slurm-17.02.11-6.36.1 slurm-auth-none-17.02.11-6.36.1 slurm-auth-none-debuginfo-17.02.11-6.36.1 slurm-config-17.02.11-6.36.1 slurm-debuginfo-17.02.11-6.36.1 slurm-debugsource-17.02.11-6.36.1 slurm-devel-17.02.11-6.36.1 slurm-doc-17.02.11-6.36.1 slurm-lua-17.02.11-6.36.1 slurm-lua-debuginfo-17.02.11-6.36.1 slurm-munge-17.02.11-6.36.1 slurm-munge-debuginfo-17.02.11-6.36.1 slurm-pam_slurm-17.02.11-6.36.1 slurm-pam_slurm-debuginfo-17.02.11-6.36.1 slurm-plugins-17.02.11-6.36.1 slurm-plugins-debuginfo-17.02.11-6.36.1 slurm-sched-wiki-17.02.11-6.36.1 slurm-slurmdb-direct-17.02.11-6.36.1 slurm-slurmdbd-17.02.11-6.36.1 slurm-slurmdbd-debuginfo-17.02.11-6.36.1 slurm-sql-17.02.11-6.36.1 slurm-sql-debuginfo-17.02.11-6.36.1 slurm-torque-17.02.11-6.36.1 slurm-torque-debuginfo-17.02.11-6.36.1

References

#1123304 #1153259 #1155784 #1158696

Cross- CVE-2019-6438

Affected Products:

SUSE Linux Enterprise Module for HPC 12

https://www.suse.com/security/cve/CVE-2019-6438.html

https://bugzilla.suse.com/1123304

https://bugzilla.suse.com/1153259

https://bugzilla.suse.com/1155784

https://bugzilla.suse.com/1158696

Severity
Announcement ID: SUSE-SU-2019:3385-1
Rating: important

Related News