exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5003-01

Red Hat Security Advisory 2020-5003-01
Posted Nov 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5003-01 - The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Issues addressed include a crlf injection vulnerability.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2020-11078
SHA-256 | 3a82297fdf138055633b735dafe4562ca8ced8cea32bb001465a4ae5dd9fc377

Red Hat Security Advisory 2020-5003-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: fence-agents security and bug fix update
Advisory ID: RHSA-2020:5003-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5003
Issue date: 2020-11-10
CVE Names: CVE-2020-11078
====================================================================
1. Summary:

An update for fence-agents is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server High Availability (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The fence-agents packages provide a collection of scripts for handling
remote power management for cluster devices. They allow failed or
unreachable nodes to be forcibly restarted and removed from the cluster.

Security Fix(es):

* python-httplib2: CRLF injection via an attacker controlled unescaped part
of uri for httplib2.Http.request function (CVE-2020-11078)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fence_lpar: Long username, HMC hostname, or managed system name causes
failures [RHEL 7] (BZ#1860545)

* InstanceHA does not evacuate instances created with private flavor in
tenant project (RHEL7) (BZ#1862024)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845937 - CVE-2020-11078 python-httplib2: CRLF injection via an attacker controlled unescaped part of uri for httplib2.Http.request function
1860545 - fence_lpar: Long username, HMC hostname, or managed system name causes failures [RHEL 7] [rhel-7.9.z]
1862024 - InstanceHA does not evacuate instances created with private flavor in tenant project (RHEL7)

6. Package List:

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

ppc64:
fence-agents-all-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-common-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.ppc64.rpm

ppc64le:
fence-agents-all-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-apc-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-common-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-compute-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-eps-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-wti-4.2.1-41.el7_9.2.ppc64le.rpm

s390x:
fence-agents-all-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-apc-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-common-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-compute-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-eps-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-wti-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-zvm-4.2.1-41.el7_9.2.s390x.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server High Availability (v. 7):

x86_64:
fence-agents-aliyun-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-aws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-azure-arm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-gce-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
fence-agents-aliyun-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-aws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-azure-arm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-gce-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.ppc64.rpm

ppc64le:
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.ppc64le.rpm

s390x:
fence-agents-debuginfo-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.s390x.rpm

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11078
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5stm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close