Fedora Linux 8579 Published by

A slurm security update has been released for Fedora 37.



[SECURITY] Fedora 37 Update: slurm-22.05.9-5.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-155d2f22f1
2023-10-04 02:59:33.979957
--------------------------------------------------------------------------------

Name : slurm
Product : Fedora 37
Version : 22.05.9
Release : 5.fc37
URL : https://slurm.schedmd.com/
Summary : Simple Linux Utility for Resource Management
Description :
Slurm is an open source, fault-tolerant, and highly scalable
cluster management and job scheduling system for Linux clusters.
Components include machine status, partition management,
job management, scheduling and accounting modules.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-41915
--------------------------------------------------------------------------------
ChangeLog:

* Fri Sep 15 2023 Michel Lind [salimma@fedoraproject.org] - 22.05.9-5
- Use 0%{?rhel} rather than 0%{?epel} since that works on Koji and CBS
- Remove references to Fedora 34, which went EOL over a year ago
* Fri Sep 15 2023 Michel Lind [salimma@fedoraproject.org] - 22.05.9-4
- Consistently use rpmautospec by using %autorelease
- Fix license: GPLv2 should be GPLv2 or later
- Use SPDX license identifiers
* Sat Jul 22 2023 Fedora Release Engineering [releng@fedoraproject.org] - 22.05.9-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Tue Jul 11 2023 Jitka Plesnikova [jplesnik@redhat.com] - 22.05.9-2
- Perl 5.38 rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2238898 - CVE-2023-41915 pmix: race condition allows attackers to obtain ownership of arbitrary files
https://bugzilla.redhat.com/show_bug.cgi?id=2238898
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-155d2f22f1' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------