Security update for slurm

Announcement ID: SUSE-SU-2019:2229-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-12838 ( SUSE ): 6.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-12838 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-12838 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Development Tools Module 15-SP1
  • Development Tools Module 15
  • HPC Module 15-SP1
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for slurm to version 18.08.8 fixes the following issues:

Security issue fixed:

  • CVE-2019-12838: Fixed a SQL injection in slurmdbd (bsc#1140709).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2229=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2229=1
  • HPC Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2019-2229=1

Package List:

  • Development Tools Module 15 (noarch)
    • perl-Switch-2.17-3.2.1
  • Development Tools Module 15-SP1 (noarch)
    • perl-Switch-2.17-3.2.1
  • HPC Module 15-SP1 (aarch64 x86_64)
    • slurm-lua-18.08.8-3.4.1
    • slurm-plugins-debuginfo-18.08.8-3.4.1
    • slurm-auth-none-18.08.8-3.4.1
    • slurm-slurmdbd-18.08.8-3.4.1
    • slurm-auth-none-debuginfo-18.08.8-3.4.1
    • slurm-debugsource-18.08.8-3.4.1
    • slurm-devel-18.08.8-3.4.1
    • slurm-sql-debuginfo-18.08.8-3.4.1
    • slurm-slurmdbd-debuginfo-18.08.8-3.4.1
    • slurm-sql-18.08.8-3.4.1
    • slurm-18.08.8-3.4.1
    • libslurm33-18.08.8-3.4.1
    • slurm-node-debuginfo-18.08.8-3.4.1
    • slurm-plugins-18.08.8-3.4.1
    • slurm-torque-debuginfo-18.08.8-3.4.1
    • libslurm33-debuginfo-18.08.8-3.4.1
    • slurm-torque-18.08.8-3.4.1
    • libpmi0-18.08.8-3.4.1
    • slurm-node-18.08.8-3.4.1
    • slurm-pam_slurm-18.08.8-3.4.1
    • slurm-config-man-18.08.8-3.4.1
    • slurm-sview-debuginfo-18.08.8-3.4.1
    • slurm-debuginfo-18.08.8-3.4.1
    • perl-slurm-18.08.8-3.4.1
    • slurm-pam_slurm-debuginfo-18.08.8-3.4.1
    • slurm-lua-debuginfo-18.08.8-3.4.1
    • libpmi0-debuginfo-18.08.8-3.4.1
    • slurm-doc-18.08.8-3.4.1
    • slurm-munge-18.08.8-3.4.1
    • slurm-munge-debuginfo-18.08.8-3.4.1
    • slurm-sview-18.08.8-3.4.1
    • slurm-config-18.08.8-3.4.1
    • perl-slurm-debuginfo-18.08.8-3.4.1
  • HPC Module 15-SP1 (noarch)
    • perl-Switch-2.17-3.2.1

References: