-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2150
                        slurm-llnl security update
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm-llnl
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10995 CVE-2018-7033 

Reference:         ESB-2018.2123

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4254

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4254-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
July 24, 2018                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : slurm-llnl
CVE ID         : CVE-2018-7033 CVE-2018-10995
Debian Bug     : 893044 900548

Several vulnerabilities were discovered in the Simple Linux Utility for
Resource Management (SLURM), a cluster resource management and job
scheduling system. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2018-7033

    Incomplete sanitization of user-provided text strings could lead to
    SQL injection attacks against slurmdbd.

CVE-2018-10995

    Insecure handling of user_name and gid fields leading to improper
    authentication handling.

For the stable distribution (stretch), these problems have been fixed in
version 16.05.9-1+deb9u2.

We recommend that you upgrade your slurm-llnl packages.

For the detailed security status of slurm-llnl please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/slurm-llnl

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=VIY2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW1furWaOgq3Tt24GAQi69xAAraWshToWitVZi3DJO0goVRWInRC6Z1vl
/mIKKQIj9NcFsa9gMiX4VjhqhcJ1tahaM4wLkMTFwDhgZ1C4+ZCDObqyv7VQf9tN
q+W4ZLgLIGiIUdzySDpZeVzHoJOOsmTQZajbudPz0UaWGfaNKk38GZSDVRjBXwPC
+qw+agPo1kCsD7LcWmi5UqRJ0WsrUC7vH4Zgynu+b9T8Z6cpcPzuTxmaabd2H/jK
AVWLAtkazEcKo1vxMECe9u5617cWePwcGypA+tcG8Y8RBAewgdTamwOYYmSjJ6Qj
hC4EBDqwwIlsOyDrLK682suZjMDzpZyMOKxuMMjh4QCr0rvJ3QFXdg4neZ4YMjh3
yoBbqq4slZokYtIBvn9fEViexl/3i5fynlRJbdy2vuSuvnvZpNCKYTOa3pKs3CHl
9t5VV25kKhyZL9QzMMscq6WFXwHxp6M6Qfp2BQDfuPLqIfib/3yMqH4AyM1Nj6YQ
4HKKF6gVnEQEwfyPSO7SmgHqSm0yZIUQmd5J8KrPR/u9ccodftY8Fxml2ceOcnK7
sIWGyyU33yOnQxZyNG3MEhjiYVGzgZvm7npxm7zhcfvvkzoK4h0t/rfJy2fPq4c2
yEVRuLDhQrKrFIgJEUqpkhnxHnaxWRCE0HV65CP4OxmpCM2XOIN99nK2VgBmsJrh
OtcN0RaXcgg=
=QzI/
-----END PGP SIGNATURE-----