-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2355
                      Security update for slurm_20_11
                               13 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm_20_11
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31215  

Reference:         ESB-2021.1961
                   ESB-2021.1842

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212295-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm_20_11

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2295-1
Rating:            important
References:        #1180700 #1185603 #1186024
Cross-References:  CVE-2021-31215
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for slurm_20_11 fixes the following issues:
Updated to 20.11.7
Summary of new features:

  o CVE-2021-31215: Fixed a remote code execution as SlurmUser (bsc#1186024).
  o slurmd - handle configless failures gracefully instead of hanging
    indefinitely.
  o select/cons_tres - fix Dragonfly topology not selecting nodes in the same
    leaf switch when it should as well as requests with *-switches option.
  o Fix issue where certain step requests wouldn't run if the first node in the
    job allocation was full and there were idle resources on other nodes in the
    job allocation.
  o Fix deadlock issue with Slurmctld.
  o torque/qstat - fix printf error message in output.
  o When adding associations or wckeys avoid checking multiple times a user or
    cluster name.
  o Fix wrong jobacctgather information on a step on multiple nodes due to
    timeouts sending its the information gathered on its node.
  o Fix missing xstrdup which could result in slurmctld segfault on array jobs.
  o Fix security issue in PrologSlurmctld and EpilogSlurmctld by always
    prepending SPANK_ to all user-set environment variables. CVE-2021-31215.
  o Fix sacct assert with the --qos option.
  o Use pkg-config --atleast-version instead of --modversion for systemd.
  o common/fd - fix getsockopt() call in fd_get_socket_error().
  o Properly handle the return from fd_get_socket_error() in _conn_readable().
  o cons_res - Fix issue where running jobs were not taken into consideration
    when creating a reservation.
  o Avoid a deadlock between job_list for_each and assoc QOS_LOCK.
  o Fix TRESRunMins usage for partition qos on restart/reconfig.
  o Fix printing of number of tasks on a completed job that didn't request
    tasks.
  o Fix updating GrpTRESRunMins when decrementing job time is bigger than it.
  o Make it so we handle multithreaded allocations correctly when doing
    --exclusive or --core-spec allocations.
  o Fix incorrect round-up division in _pick_step_cores
  o Use appropriate math to adjust cpu counts when --ntasks-per-core=1.
  o cons_tres - Fix consideration of power downed nodes.
  o cons_tres - Fix DefCpuPerGPU, increase cpus-per-task to match with
    gpus-per-task * cpus-per-gpu.
  o Fix under-cpu memory auto-adjustment when MaxMemPerCPU is set.
  o Make it possible to override CR_CORE_DEFAULT_DIST_BLOCK.
  o Perl API - fix retrieving/storing of slurm_step_id_t in job_step_info_t.
  o Recover state of burst buffers when slurmctld is restarted to avoid
    skipping burst buffer stages.
  o Fix race condition in burst buffer plugin which caused a burst buffer in
    stage-in to not get state saved if slurmctld stopped.
  o auth/jwt - print an error if jwt_file= has not been set in slurmdbd.
  o Fix RESV_DEL_HOLD not being a valid state when using squeue --states.
  o Add missing squeue selectable states in valid states error message.
  o Fix scheduling last array task multiple times on error, causing segfault.
  o Fix issue where a step could be allocated more memory than the job when
    dealing with --mem-per-cpu and --threads-per-core.
  o Fix removing qos from assoc with -= can lead to assoc with no qos
  o auth/jwt - fix segfault on invalid credential in slurmdbd due to missing
    validate_slurm_user() function in context.
  o Fix single Port= not being applied to range of nodes in slurm.conf
  o Fix Jobs not requesting a tres are not starting because of that tres limit.
  o acct_gather_energy/rapl - fix AveWatts calculation.
  o job_container/tmpfs - Fix issues with cleanup and slurmd restarting on
    running jobs.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for HPC 15-SP2:
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP2-2021-2295=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-2021-2295=1

Package List:

  o SUSE Linux Enterprise Module for HPC 15-SP2 (aarch64 x86_64):
       libnss_slurm2_20_11-20.11.7-6.5.1
       libpmi0_20_11-20.11.7-6.5.1
       libslurm36-20.11.7-6.5.1
       perl-slurm_20_11-20.11.7-6.5.1
       slurm_20_11-20.11.7-6.5.1
       slurm_20_11-auth-none-20.11.7-6.5.1
       slurm_20_11-config-20.11.7-6.5.1
       slurm_20_11-config-man-20.11.7-6.5.1
       slurm_20_11-devel-20.11.7-6.5.1
       slurm_20_11-doc-20.11.7-6.5.1
       slurm_20_11-lua-20.11.7-6.5.1
       slurm_20_11-munge-20.11.7-6.5.1
       slurm_20_11-node-20.11.7-6.5.1
       slurm_20_11-pam_slurm-20.11.7-6.5.1
       slurm_20_11-plugins-20.11.7-6.5.1
       slurm_20_11-slurmdbd-20.11.7-6.5.1
       slurm_20_11-sql-20.11.7-6.5.1
       slurm_20_11-sview-20.11.7-6.5.1
       slurm_20_11-torque-20.11.7-6.5.1
       slurm_20_11-webdoc-20.11.7-6.5.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2 (aarch64 x86_64):
       libnss_slurm2_20_11-20.11.7-6.5.1
       libpmi0_20_11-20.11.7-6.5.1
       libslurm36-20.11.7-6.5.1
       perl-slurm_20_11-20.11.7-6.5.1
       slurm_20_11-20.11.7-6.5.1
       slurm_20_11-auth-none-20.11.7-6.5.1
       slurm_20_11-config-20.11.7-6.5.1
       slurm_20_11-config-man-20.11.7-6.5.1
       slurm_20_11-devel-20.11.7-6.5.1
       slurm_20_11-doc-20.11.7-6.5.1
       slurm_20_11-lua-20.11.7-6.5.1
       slurm_20_11-munge-20.11.7-6.5.1
       slurm_20_11-node-20.11.7-6.5.1
       slurm_20_11-pam_slurm-20.11.7-6.5.1
       slurm_20_11-plugins-20.11.7-6.5.1
       slurm_20_11-slurmdbd-20.11.7-6.5.1
       slurm_20_11-sql-20.11.7-6.5.1
       slurm_20_11-sview-20.11.7-6.5.1
       slurm_20_11-torque-20.11.7-6.5.1
       slurm_20_11-webdoc-20.11.7-6.5.1


References:

  o https://www.suse.com/security/cve/CVE-2021-31215.html
  o https://bugzilla.suse.com/1180700
  o https://bugzilla.suse.com/1185603
  o https://bugzilla.suse.com/1186024

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jJKq
-----END PGP SIGNATURE-----