From fc8a7b9cee1d27b2c4158a68d165c141b3f4d5f4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?K=C3=A5re=20Thor=20Olsen?= Date: Mon, 20 Jun 2022 17:21:55 +0200 Subject: [SECURITY] [DSA 5166-1] slurm-wlm security update --- english/security/2022/dsa-5166.data | 13 +++++++++++++ english/security/2022/dsa-5166.wml | 20 ++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 english/security/2022/dsa-5166.data create mode 100644 english/security/2022/dsa-5166.wml diff --git a/english/security/2022/dsa-5166.data b/english/security/2022/dsa-5166.data new file mode 100644 index 00000000000..6ff196ecc84 --- /dev/null +++ b/english/security/2022/dsa-5166.data @@ -0,0 +1,13 @@ +DSA-5166-1 slurm-wlm +2022-6-20 +CVE-2022-29500 CVE-2022-29501 Bug#1010633 Bug#1010634 +slurm-wlm +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2022/dsa-5166.wml b/english/security/2022/dsa-5166.wml new file mode 100644 index 00000000000..289cfad57cf --- /dev/null +++ b/english/security/2022/dsa-5166.wml @@ -0,0 +1,20 @@ +security update + +

Two security issues were discovered in the Simple Linux Utility for +Resource Management (SLURM), a cluster resource management and job +scheduling system, which could result in privilege escalation.

+ +

For the stable distribution (bullseye), these problems have been fixed in +version 20.11.7+really20.11.4-2+deb11u1.

+ +

We recommend that you upgrade your slurm-wlm packages.

+ +

For the detailed security status of slurm-wlm please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/slurm-wlm

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2022/dsa-5166.data" +# $Id: $ -- cgit v1.2.3