Red Hat 8877 Published by

A fence-agents security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2020:5003-01: Low: fence-agents security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: fence-agents security and bug fix update
Advisory ID: RHSA-2020:5003-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:5003
Issue date: 2020-11-10
CVE Names: CVE-2020-11078
=====================================================================

1. Summary:

An update for fence-agents is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server High Availability (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The fence-agents packages provide a collection of scripts for handling
remote power management for cluster devices. They allow failed or
unreachable nodes to be forcibly restarted and removed from the cluster.

Security Fix(es):

* python-httplib2: CRLF injection via an attacker controlled unescaped part
of uri for httplib2.Http.request function (CVE-2020-11078)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fence_lpar: Long username, HMC hostname, or managed system name causes
failures [RHEL 7] (BZ#1860545)

* InstanceHA does not evacuate instances created with private flavor in
tenant project (RHEL7) (BZ#1862024)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1845937 - CVE-2020-11078 python-httplib2: CRLF injection via an attacker controlled unescaped part of uri for httplib2.Http.request function
1860545 - fence_lpar: Long username, HMC hostname, or managed system name causes failures [RHEL 7] [rhel-7.9.z]
1862024 - InstanceHA does not evacuate instances created with private flavor in tenant project (RHEL7)

6. Package List:

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

ppc64:
fence-agents-all-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-common-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.ppc64.rpm

ppc64le:
fence-agents-all-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-apc-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-common-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-compute-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-eps-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-wti-4.2.1-41.el7_9.2.ppc64le.rpm

s390x:
fence-agents-all-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-apc-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-common-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-compute-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-eps-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-wti-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-zvm-4.2.1-41.el7_9.2.s390x.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server High Availability (v. 7):

x86_64:
fence-agents-aliyun-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-aws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-azure-arm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-gce-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

x86_64:
fence-agents-aliyun-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-aws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-azure-arm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-gce-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.ppc64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.ppc64.rpm

ppc64le:
fence-agents-debuginfo-4.2.1-41.el7_9.2.ppc64le.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.ppc64le.rpm

s390x:
fence-agents-debuginfo-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.s390x.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.s390x.rpm

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
fence-agents-4.2.1-41.el7_9.2.src.rpm

x86_64:
fence-agents-all-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-amt-ws-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-apc-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-bladecenter-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-brocade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-mds-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-cisco-ucs-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-common-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-compute-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-drac5-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eaton-snmp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-emerson-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-eps-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-heuristics-ping-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-hpblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ibmblade-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ifmib-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-moonshot-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-mp-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo-ssh-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ilo2-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-intelmodular-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipdu-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-ipmilan-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-kdump-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-mpath-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-redfish-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rhevm-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsa-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-rsb-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-sbd-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-scsi-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-rest-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-vmware-soap-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-wti-4.2.1-41.el7_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
fence-agents-debuginfo-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-lpar-4.2.1-41.el7_9.2.x86_64.rpm
fence-agents-virsh-4.2.1-41.el7_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-11078
  https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.