-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: fence-agents security, bug fix, and enhancement update Advisory ID: RHSA-2019:2037-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2037 Issue date: 2019-08-06 CVE Names: CVE-2019-10153 ==================================================================== 1. Summary: An update for fence-agents is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server High Availability (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Security Fix(es): * fence-agents: mis-handling of non-ASCII characters in guest comment fields (CVE-2019-10153) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1402862 - fence-rhevm has to move to v4 API of RHV (v3 will be deprecated) 1464933 - [RFE][fence-agents] fencing agent for RedFish API needed 1608550 - fence_kdump should support the validate-all command 1650526 - fence_hpblade.py fails with "TypeError: log_expect() takes exactly 3 arguments (4 given)" 1670460 - fence_rhevm is limited to ASCII content only, throwing stack-trace on UTF-8 characters 1709879 - fence_mpath_check_hardreboot: missing import ctypes 1716286 - CVE-2019-10153 fence-agents: mis-handling of non-ASCII characters in guest comment fields 6. Package List: Red Hat Enterprise Linux ComputeNode (v. 7): Source: fence-agents-4.2.1-24.el7.src.rpm x86_64: fence-agents-all-4.2.1-24.el7.x86_64.rpm fence-agents-amt-ws-4.2.1-24.el7.x86_64.rpm fence-agents-apc-4.2.1-24.el7.x86_64.rpm fence-agents-apc-snmp-4.2.1-24.el7.x86_64.rpm fence-agents-bladecenter-4.2.1-24.el7.x86_64.rpm fence-agents-brocade-4.2.1-24.el7.x86_64.rpm fence-agents-cisco-mds-4.2.1-24.el7.x86_64.rpm fence-agents-cisco-ucs-4.2.1-24.el7.x86_64.rpm fence-agents-common-4.2.1-24.el7.x86_64.rpm fence-agents-compute-4.2.1-24.el7.x86_64.rpm fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-drac5-4.2.1-24.el7.x86_64.rpm fence-agents-eaton-snmp-4.2.1-24.el7.x86_64.rpm fence-agents-emerson-4.2.1-24.el7.x86_64.rpm fence-agents-eps-4.2.1-24.el7.x86_64.rpm fence-agents-heuristics-ping-4.2.1-24.el7.x86_64.rpm fence-agents-hpblade-4.2.1-24.el7.x86_64.rpm fence-agents-ibmblade-4.2.1-24.el7.x86_64.rpm fence-agents-ifmib-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-moonshot-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-mp-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-ssh-4.2.1-24.el7.x86_64.rpm fence-agents-ilo2-4.2.1-24.el7.x86_64.rpm fence-agents-intelmodular-4.2.1-24.el7.x86_64.rpm fence-agents-ipdu-4.2.1-24.el7.x86_64.rpm fence-agents-ipmilan-4.2.1-24.el7.x86_64.rpm fence-agents-kdump-4.2.1-24.el7.x86_64.rpm fence-agents-mpath-4.2.1-24.el7.x86_64.rpm fence-agents-redfish-4.2.1-24.el7.x86_64.rpm fence-agents-rhevm-4.2.1-24.el7.x86_64.rpm fence-agents-rsa-4.2.1-24.el7.x86_64.rpm fence-agents-rsb-4.2.1-24.el7.x86_64.rpm fence-agents-sbd-4.2.1-24.el7.x86_64.rpm fence-agents-scsi-4.2.1-24.el7.x86_64.rpm fence-agents-vmware-rest-4.2.1-24.el7.x86_64.rpm fence-agents-vmware-soap-4.2.1-24.el7.x86_64.rpm fence-agents-wti-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-virsh-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: fence-agents-4.2.1-24.el7.src.rpm ppc64: fence-agents-all-4.2.1-24.el7.ppc64.rpm fence-agents-amt-ws-4.2.1-24.el7.ppc64.rpm fence-agents-apc-4.2.1-24.el7.ppc64.rpm fence-agents-apc-snmp-4.2.1-24.el7.ppc64.rpm fence-agents-bladecenter-4.2.1-24.el7.ppc64.rpm fence-agents-brocade-4.2.1-24.el7.ppc64.rpm fence-agents-cisco-mds-4.2.1-24.el7.ppc64.rpm fence-agents-cisco-ucs-4.2.1-24.el7.ppc64.rpm fence-agents-common-4.2.1-24.el7.ppc64.rpm fence-agents-compute-4.2.1-24.el7.ppc64.rpm fence-agents-debuginfo-4.2.1-24.el7.ppc64.rpm fence-agents-drac5-4.2.1-24.el7.ppc64.rpm fence-agents-eaton-snmp-4.2.1-24.el7.ppc64.rpm fence-agents-emerson-4.2.1-24.el7.ppc64.rpm fence-agents-eps-4.2.1-24.el7.ppc64.rpm fence-agents-heuristics-ping-4.2.1-24.el7.ppc64.rpm fence-agents-hpblade-4.2.1-24.el7.ppc64.rpm fence-agents-ibmblade-4.2.1-24.el7.ppc64.rpm fence-agents-ifmib-4.2.1-24.el7.ppc64.rpm fence-agents-ilo-moonshot-4.2.1-24.el7.ppc64.rpm fence-agents-ilo-mp-4.2.1-24.el7.ppc64.rpm fence-agents-ilo-ssh-4.2.1-24.el7.ppc64.rpm fence-agents-ilo2-4.2.1-24.el7.ppc64.rpm fence-agents-intelmodular-4.2.1-24.el7.ppc64.rpm fence-agents-ipdu-4.2.1-24.el7.ppc64.rpm fence-agents-ipmilan-4.2.1-24.el7.ppc64.rpm fence-agents-kdump-4.2.1-24.el7.ppc64.rpm fence-agents-mpath-4.2.1-24.el7.ppc64.rpm fence-agents-redfish-4.2.1-24.el7.ppc64.rpm fence-agents-rhevm-4.2.1-24.el7.ppc64.rpm fence-agents-rsa-4.2.1-24.el7.ppc64.rpm fence-agents-rsb-4.2.1-24.el7.ppc64.rpm fence-agents-sbd-4.2.1-24.el7.ppc64.rpm fence-agents-scsi-4.2.1-24.el7.ppc64.rpm fence-agents-vmware-rest-4.2.1-24.el7.ppc64.rpm fence-agents-vmware-soap-4.2.1-24.el7.ppc64.rpm fence-agents-wti-4.2.1-24.el7.ppc64.rpm ppc64le: fence-agents-all-4.2.1-24.el7.ppc64le.rpm fence-agents-amt-ws-4.2.1-24.el7.ppc64le.rpm fence-agents-apc-4.2.1-24.el7.ppc64le.rpm fence-agents-apc-snmp-4.2.1-24.el7.ppc64le.rpm fence-agents-bladecenter-4.2.1-24.el7.ppc64le.rpm fence-agents-brocade-4.2.1-24.el7.ppc64le.rpm fence-agents-cisco-mds-4.2.1-24.el7.ppc64le.rpm fence-agents-cisco-ucs-4.2.1-24.el7.ppc64le.rpm fence-agents-common-4.2.1-24.el7.ppc64le.rpm fence-agents-compute-4.2.1-24.el7.ppc64le.rpm fence-agents-debuginfo-4.2.1-24.el7.ppc64le.rpm fence-agents-drac5-4.2.1-24.el7.ppc64le.rpm fence-agents-eaton-snmp-4.2.1-24.el7.ppc64le.rpm fence-agents-emerson-4.2.1-24.el7.ppc64le.rpm fence-agents-eps-4.2.1-24.el7.ppc64le.rpm fence-agents-heuristics-ping-4.2.1-24.el7.ppc64le.rpm fence-agents-hpblade-4.2.1-24.el7.ppc64le.rpm fence-agents-ibmblade-4.2.1-24.el7.ppc64le.rpm fence-agents-ifmib-4.2.1-24.el7.ppc64le.rpm fence-agents-ilo-moonshot-4.2.1-24.el7.ppc64le.rpm fence-agents-ilo-mp-4.2.1-24.el7.ppc64le.rpm fence-agents-ilo-ssh-4.2.1-24.el7.ppc64le.rpm fence-agents-ilo2-4.2.1-24.el7.ppc64le.rpm fence-agents-intelmodular-4.2.1-24.el7.ppc64le.rpm fence-agents-ipdu-4.2.1-24.el7.ppc64le.rpm fence-agents-ipmilan-4.2.1-24.el7.ppc64le.rpm fence-agents-kdump-4.2.1-24.el7.ppc64le.rpm fence-agents-lpar-4.2.1-24.el7.ppc64le.rpm fence-agents-mpath-4.2.1-24.el7.ppc64le.rpm fence-agents-redfish-4.2.1-24.el7.ppc64le.rpm fence-agents-rhevm-4.2.1-24.el7.ppc64le.rpm fence-agents-rsa-4.2.1-24.el7.ppc64le.rpm fence-agents-rsb-4.2.1-24.el7.ppc64le.rpm fence-agents-sbd-4.2.1-24.el7.ppc64le.rpm fence-agents-scsi-4.2.1-24.el7.ppc64le.rpm fence-agents-vmware-rest-4.2.1-24.el7.ppc64le.rpm fence-agents-vmware-soap-4.2.1-24.el7.ppc64le.rpm fence-agents-wti-4.2.1-24.el7.ppc64le.rpm s390x: fence-agents-all-4.2.1-24.el7.s390x.rpm fence-agents-amt-ws-4.2.1-24.el7.s390x.rpm fence-agents-apc-4.2.1-24.el7.s390x.rpm fence-agents-apc-snmp-4.2.1-24.el7.s390x.rpm fence-agents-bladecenter-4.2.1-24.el7.s390x.rpm fence-agents-brocade-4.2.1-24.el7.s390x.rpm fence-agents-cisco-mds-4.2.1-24.el7.s390x.rpm fence-agents-cisco-ucs-4.2.1-24.el7.s390x.rpm fence-agents-common-4.2.1-24.el7.s390x.rpm fence-agents-compute-4.2.1-24.el7.s390x.rpm fence-agents-debuginfo-4.2.1-24.el7.s390x.rpm fence-agents-drac5-4.2.1-24.el7.s390x.rpm fence-agents-eaton-snmp-4.2.1-24.el7.s390x.rpm fence-agents-emerson-4.2.1-24.el7.s390x.rpm fence-agents-eps-4.2.1-24.el7.s390x.rpm fence-agents-heuristics-ping-4.2.1-24.el7.s390x.rpm fence-agents-hpblade-4.2.1-24.el7.s390x.rpm fence-agents-ibmblade-4.2.1-24.el7.s390x.rpm fence-agents-ifmib-4.2.1-24.el7.s390x.rpm fence-agents-ilo-moonshot-4.2.1-24.el7.s390x.rpm fence-agents-ilo-mp-4.2.1-24.el7.s390x.rpm fence-agents-ilo-ssh-4.2.1-24.el7.s390x.rpm fence-agents-ilo2-4.2.1-24.el7.s390x.rpm fence-agents-intelmodular-4.2.1-24.el7.s390x.rpm fence-agents-ipdu-4.2.1-24.el7.s390x.rpm fence-agents-ipmilan-4.2.1-24.el7.s390x.rpm fence-agents-kdump-4.2.1-24.el7.s390x.rpm fence-agents-mpath-4.2.1-24.el7.s390x.rpm fence-agents-redfish-4.2.1-24.el7.s390x.rpm fence-agents-rhevm-4.2.1-24.el7.s390x.rpm fence-agents-rsa-4.2.1-24.el7.s390x.rpm fence-agents-rsb-4.2.1-24.el7.s390x.rpm fence-agents-sbd-4.2.1-24.el7.s390x.rpm fence-agents-scsi-4.2.1-24.el7.s390x.rpm fence-agents-vmware-rest-4.2.1-24.el7.s390x.rpm fence-agents-vmware-soap-4.2.1-24.el7.s390x.rpm fence-agents-wti-4.2.1-24.el7.s390x.rpm fence-agents-zvm-4.2.1-24.el7.s390x.rpm x86_64: fence-agents-all-4.2.1-24.el7.x86_64.rpm fence-agents-amt-ws-4.2.1-24.el7.x86_64.rpm fence-agents-apc-4.2.1-24.el7.x86_64.rpm fence-agents-apc-snmp-4.2.1-24.el7.x86_64.rpm fence-agents-bladecenter-4.2.1-24.el7.x86_64.rpm fence-agents-brocade-4.2.1-24.el7.x86_64.rpm fence-agents-cisco-mds-4.2.1-24.el7.x86_64.rpm fence-agents-cisco-ucs-4.2.1-24.el7.x86_64.rpm fence-agents-common-4.2.1-24.el7.x86_64.rpm fence-agents-compute-4.2.1-24.el7.x86_64.rpm fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-drac5-4.2.1-24.el7.x86_64.rpm fence-agents-eaton-snmp-4.2.1-24.el7.x86_64.rpm fence-agents-emerson-4.2.1-24.el7.x86_64.rpm fence-agents-eps-4.2.1-24.el7.x86_64.rpm fence-agents-heuristics-ping-4.2.1-24.el7.x86_64.rpm fence-agents-hpblade-4.2.1-24.el7.x86_64.rpm fence-agents-ibmblade-4.2.1-24.el7.x86_64.rpm fence-agents-ifmib-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-moonshot-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-mp-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-ssh-4.2.1-24.el7.x86_64.rpm fence-agents-ilo2-4.2.1-24.el7.x86_64.rpm fence-agents-intelmodular-4.2.1-24.el7.x86_64.rpm fence-agents-ipdu-4.2.1-24.el7.x86_64.rpm fence-agents-ipmilan-4.2.1-24.el7.x86_64.rpm fence-agents-kdump-4.2.1-24.el7.x86_64.rpm fence-agents-mpath-4.2.1-24.el7.x86_64.rpm fence-agents-redfish-4.2.1-24.el7.x86_64.rpm fence-agents-rhevm-4.2.1-24.el7.x86_64.rpm fence-agents-rsa-4.2.1-24.el7.x86_64.rpm fence-agents-rsb-4.2.1-24.el7.x86_64.rpm fence-agents-sbd-4.2.1-24.el7.x86_64.rpm fence-agents-scsi-4.2.1-24.el7.x86_64.rpm fence-agents-vmware-rest-4.2.1-24.el7.x86_64.rpm fence-agents-vmware-soap-4.2.1-24.el7.x86_64.rpm fence-agents-wti-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux Server High Availability (v. 7): x86_64: fence-agents-aliyun-4.2.1-24.el7.x86_64.rpm fence-agents-aws-4.2.1-24.el7.x86_64.rpm fence-agents-azure-arm-4.2.1-24.el7.x86_64.rpm fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-gce-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux Server Resilient Storage (v. 7): x86_64: fence-agents-aliyun-4.2.1-24.el7.x86_64.rpm fence-agents-aws-4.2.1-24.el7.x86_64.rpm fence-agents-azure-arm-4.2.1-24.el7.x86_64.rpm fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-gce-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: fence-agents-debuginfo-4.2.1-24.el7.ppc64.rpm fence-agents-virsh-4.2.1-24.el7.ppc64.rpm ppc64le: fence-agents-debuginfo-4.2.1-24.el7.ppc64le.rpm fence-agents-virsh-4.2.1-24.el7.ppc64le.rpm s390x: fence-agents-debuginfo-4.2.1-24.el7.s390x.rpm fence-agents-virsh-4.2.1-24.el7.s390x.rpm x86_64: fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-virsh-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: fence-agents-4.2.1-24.el7.src.rpm x86_64: fence-agents-all-4.2.1-24.el7.x86_64.rpm fence-agents-amt-ws-4.2.1-24.el7.x86_64.rpm fence-agents-apc-4.2.1-24.el7.x86_64.rpm fence-agents-apc-snmp-4.2.1-24.el7.x86_64.rpm fence-agents-bladecenter-4.2.1-24.el7.x86_64.rpm fence-agents-brocade-4.2.1-24.el7.x86_64.rpm fence-agents-cisco-mds-4.2.1-24.el7.x86_64.rpm fence-agents-cisco-ucs-4.2.1-24.el7.x86_64.rpm fence-agents-common-4.2.1-24.el7.x86_64.rpm fence-agents-compute-4.2.1-24.el7.x86_64.rpm fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-drac5-4.2.1-24.el7.x86_64.rpm fence-agents-eaton-snmp-4.2.1-24.el7.x86_64.rpm fence-agents-emerson-4.2.1-24.el7.x86_64.rpm fence-agents-eps-4.2.1-24.el7.x86_64.rpm fence-agents-heuristics-ping-4.2.1-24.el7.x86_64.rpm fence-agents-hpblade-4.2.1-24.el7.x86_64.rpm fence-agents-ibmblade-4.2.1-24.el7.x86_64.rpm fence-agents-ifmib-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-moonshot-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-mp-4.2.1-24.el7.x86_64.rpm fence-agents-ilo-ssh-4.2.1-24.el7.x86_64.rpm fence-agents-ilo2-4.2.1-24.el7.x86_64.rpm fence-agents-intelmodular-4.2.1-24.el7.x86_64.rpm fence-agents-ipdu-4.2.1-24.el7.x86_64.rpm fence-agents-ipmilan-4.2.1-24.el7.x86_64.rpm fence-agents-kdump-4.2.1-24.el7.x86_64.rpm fence-agents-mpath-4.2.1-24.el7.x86_64.rpm fence-agents-redfish-4.2.1-24.el7.x86_64.rpm fence-agents-rhevm-4.2.1-24.el7.x86_64.rpm fence-agents-rsa-4.2.1-24.el7.x86_64.rpm fence-agents-rsb-4.2.1-24.el7.x86_64.rpm fence-agents-sbd-4.2.1-24.el7.x86_64.rpm fence-agents-scsi-4.2.1-24.el7.x86_64.rpm fence-agents-vmware-rest-4.2.1-24.el7.x86_64.rpm fence-agents-vmware-soap-4.2.1-24.el7.x86_64.rpm fence-agents-wti-4.2.1-24.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: fence-agents-debuginfo-4.2.1-24.el7.x86_64.rpm fence-agents-virsh-4.2.1-24.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-10153 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXUl3LNzjgjWX9erEAQgUoBAAoPOGLAgVkFlesUp6R7YqPRsBg/rtUoiO TwmwXsGYJhF2CXQ6nlbM5Sd26oF4WHxD/bY/lublm3ar6rT4C0aAoauB8earZFXJ ppoyo3lFZJBb8g4EhDoWq7uxMXZR1ewfHSt/D0QXc6rd5Ai4xQqhqJ1Cjg8AUYnZ Z+Cwrp4KUnQouuaP/2St0OL8PPYa9bJ6+r7rPECI9bs33CdEids7Uh4TXeWM/eKp QVFSwqmKX0beelLUtIgCYLYWjyQ/GS/qXcxusKQwmdGq1+up9mUk9D6bMGvxYvjT 4AJeyJz35cLHHKyYImohNRA/lDR3nuIPB6K3E9p44I7S1pNMquaLgrYukQMk6XZH OkWXAd/NEcAEcT+LRcCOFLIrYMI4p0OxVnDWp/3Ze2lkxs7HfmWAic5nusaa5tuS I+u4vO5sJ2LbRHoUMjjNGmyrrv05wahG7/C3t2nL2jEhWzAmLZQ0ZgGv+cLEdCdY UbhR7/rmtkqgBe+HBHukS1aCItVDBN9Y51Q4yXQG9fHA7IM8lN22GJjMb0vc1Yne mP1OkQiLE1369GIQAz5V8qCHGfRQz8pF2HB2WxKVM6wge6uGPgIltMcZaKcO6ULQ BJ3UcdYaemqsp6m81AHn7vQ6poEyOgLTaHK4OpEa8NvLGnRaftT+40YSQVWaz8/4 KhT3tu5pst4ÝbH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce