-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3983
                 fence-agents security and bug fix update
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fence-agents
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11078  

Reference:         ESB-2020.3857
                   ESB-2020.1906

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5003

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: fence-agents security and bug fix update
Advisory ID:       RHSA-2020:5003-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5003
Issue date:        2020-11-10
CVE Names:         CVE-2020-11078 
=====================================================================

1. Summary:

An update for fence-agents is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server High Availability (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The fence-agents packages provide a collection of scripts for handling
remote power management for cluster devices. They allow failed or
unreachable nodes to be forcibly restarted and removed from the cluster. 

Security Fix(es):

* python-httplib2: CRLF injection via an attacker controlled unescaped part
of uri for httplib2.Http.request function (CVE-2020-11078)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fence_lpar: Long username, HMC hostname, or managed system name causes
failures [RHEL 7] (BZ#1860545)

* InstanceHA does not evacuate instances created with private flavor in
tenant project (RHEL7) (BZ#1862024)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1845937 - CVE-2020-11078 python-httplib2: CRLF injection via an attacker 
controlled unescaped part of uri for httplib2.Http.request function
1860545 - fence_lpar: Long username, HMC hostname, or managed system name 
causes failures [RHEL 7] [rhel-7.9.z]
1862024 - InstanceHA does not evacuate instances created with private flavor 
in tenant project (RHEL7)

6. Package List:

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

ppc64:
fence-agents-all-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-common-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.ppc64.rpm

ppc64le:
fence-agents-all-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-apc-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-common-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-compute-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-eps-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-wti-4.2.1-41.el7_9.2.ppc64le.rpm

s390x:
fence-agents-all-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-apc-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-common-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-compute-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-eps-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-wti-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-zvm-4.2.1-41.el7_9.2.s390x.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server High Availability (v. 7):

x86_64:
fence-agents-aliyun-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-aws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-azure-arm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-gce-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
fence-agents-aliyun-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-aws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-azure-arm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-gce-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.ppc64.rpm

ppc64le:
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.ppc64le.rpm

s390x:
fence-agents-debuginfo-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.s390x.rpm

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11078
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5stm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IBcI
-----END PGP SIGNATURE-----