-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2542
                         Security update for slurm
                               28 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31215  

Reference:         ESB-2021.2355

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212473-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2473-1
Rating:            important
References:        #1180700 #1186024
Cross-References:  CVE-2021-31215
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP3
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for slurm fixes the following issues:
Updated to 20.11.7
Summary of new features:

  o CVE-2021-31215: Fixed a remote code execution as SlurmUser (bsc#1186024).
  o slurmd - handle configless failures gracefully instead of hanging
    indefinitely.
  o select/cons_tres - fix Dragonfly topology not selecting nodes in the same
    leaf switch when it should as well as requests with *-switches option.
  o Fix issue where certain step requests wouldn't run if the first node in the
    job allocation was full and there were idle resources on other nodes in the
    job allocation.
  o Fix deadlock issue with Slurmctld.
  o torque/qstat - fix printf error message in output.
  o When adding associations or wckeys avoid checking multiple times a user or
    cluster name.
  o Fix wrong jobacctgather information on a step on multiple nodes due to
    timeouts sending its the information gathered on its node.
  o Fix missing xstrdup which could result in slurmctld segfault on array jobs.
  o Fix security issue in PrologSlurmctld and EpilogSlurmctld by always
    prepending SPANK_ to all user-set environment variables. CVE-2021-31215.
  o Fix sacct assert with the --qos option.
  o Use pkg-config --atleast-version instead of --modversion for systemd.
  o common/fd - fix getsockopt() call in fd_get_socket_error().
  o Properly handle the return from fd_get_socket_error() in _conn_readable().
  o cons_res - Fix issue where running jobs were not taken into consideration
    when creating a reservation.
  o Avoid a deadlock between job_list for_each and assoc QOS_LOCK.
  o Fix TRESRunMins usage for partition qos on restart/reconfig.
  o Fix printing of number of tasks on a completed job that didn't request
    tasks.
  o Fix updating GrpTRESRunMins when decrementing job time is bigger than it.
  o Make it so we handle multithreaded allocations correctly when doing
    --exclusive or --core-spec allocations.
  o Fix incorrect round-up division in _pick_step_cores
  o Use appropriate math to adjust cpu counts when --ntasks-per-core=1.
  o cons_tres - Fix consideration of power downed nodes.
  o cons_tres - Fix DefCpuPerGPU, increase cpus-per-task to match with
    gpus-per-task * cpus-per-gpu.
  o Fix under-cpu memory auto-adjustment when MaxMemPerCPU is set.
  o Make it possible to override CR_CORE_DEFAULT_DIST_BLOCK.
  o Perl API - fix retrieving/storing of slurm_step_id_t in job_step_info_t.
  o Recover state of burst buffers when slurmctld is restarted to avoid
    skipping burst buffer stages.
  o Fix race condition in burst buffer plugin which caused a burst buffer in
    stage-in to not get state saved if slurmctld stopped.
  o auth/jwt - print an error if jwt_file= has not been set in slurmdbd.
  o Fix RESV_DEL_HOLD not being a valid state when using squeue --states.
  o Add missing squeue selectable states in valid states error message.
  o Fix scheduling last array task multiple times on error, causing segfault.
  o Fix issue where a step could be allocated more memory than the job when
    dealing with --mem-per-cpu and --threads-per-core.
  o Fix removing qos from assoc with -= can lead to assoc with no qos
  o auth/jwt - fix segfault on invalid credential in slurmdbd due to missing
    validate_slurm_user() function in context.
  o Fix single Port= not being applied to range of nodes in slurm.conf
  o Fix Jobs not requesting a tres are not starting because of that tres limit.
  o acct_gather_energy/rapl - fix AveWatts calculation.
  o job_container/tmpfs - Fix issues with cleanup and slurmd restarting on
    running jobs.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for HPC 15-SP3:
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP3-2021-2473=1

Package List:

  o SUSE Linux Enterprise Module for HPC 15-SP3 (aarch64 x86_64):
       libnss_slurm2-20.11.7-4.3.1
       libnss_slurm2-debuginfo-20.11.7-4.3.1
       libpmi0-20.11.7-4.3.1
       libpmi0-debuginfo-20.11.7-4.3.1
       libslurm36-20.11.7-4.3.1
       libslurm36-debuginfo-20.11.7-4.3.1
       perl-slurm-20.11.7-4.3.1
       perl-slurm-debuginfo-20.11.7-4.3.1
       slurm-20.11.7-4.3.1
       slurm-auth-none-20.11.7-4.3.1
       slurm-auth-none-debuginfo-20.11.7-4.3.1
       slurm-config-20.11.7-4.3.1
       slurm-config-man-20.11.7-4.3.1
       slurm-debuginfo-20.11.7-4.3.1
       slurm-debugsource-20.11.7-4.3.1
       slurm-devel-20.11.7-4.3.1
       slurm-doc-20.11.7-4.3.1
       slurm-lua-20.11.7-4.3.1
       slurm-lua-debuginfo-20.11.7-4.3.1
       slurm-munge-20.11.7-4.3.1
       slurm-munge-debuginfo-20.11.7-4.3.1
       slurm-node-20.11.7-4.3.1
       slurm-node-debuginfo-20.11.7-4.3.1
       slurm-pam_slurm-20.11.7-4.3.1
       slurm-pam_slurm-debuginfo-20.11.7-4.3.1
       slurm-plugins-20.11.7-4.3.1
       slurm-plugins-debuginfo-20.11.7-4.3.1
       slurm-rest-20.11.7-4.3.1
       slurm-rest-debuginfo-20.11.7-4.3.1
       slurm-slurmdbd-20.11.7-4.3.1
       slurm-slurmdbd-debuginfo-20.11.7-4.3.1
       slurm-sql-20.11.7-4.3.1
       slurm-sql-debuginfo-20.11.7-4.3.1
       slurm-sview-20.11.7-4.3.1
       slurm-sview-debuginfo-20.11.7-4.3.1
       slurm-torque-20.11.7-4.3.1
       slurm-torque-debuginfo-20.11.7-4.3.1
       slurm-webdoc-20.11.7-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2021-31215.html
  o https://bugzilla.suse.com/1180700
  o https://bugzilla.suse.com/1186024

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Tjs
-----END PGP SIGNATURE-----