-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: fence-agents security and bug fix update
Advisory ID:       RHSA-2023:2161-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2161
Issue date:        2023-05-09
CVE Names:         CVE-2022-36087 
====================================================================
1. Summary:

An update for fence-agents is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux HighAvailability (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux ResilientStorage (v. 9) - noarch, ppc64le, s390x, x86_64

3. Description:

The fence-agents packages provide a collection of scripts for handling
remote power management for cluster devices. They allow failed or
unreachable nodes to be forcibly restarted and removed from the cluster.

Security Fix(es):

* python-oauthlib: DoS when attacker provides malicious IPV6 URI
(CVE-2022-36087)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2111998 - fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (RHEL9)
2121546 - fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token'
2128425 - CVE-2022-36087 python-oauthlib: DoS when attacker provides malicious IPV6 URI
2132008 - fence_virt: add note that reboot-action doesnt power on nodes that are powered off
2134015 - fence_lpar: only output additional error output on DEBUG level
2138823 - fence_virtd: add link and non-user socket example to man page (RHEL9)
2144531 - fence_virtd: warn when config or key file is not mode 600, and make config file mode 600 for new installs (RHEL9)
2149655 - fence_virtd: add info about using multiple uuid/ip entries for groups (RHEL9)
2160480 - fence_scsi fails to validate (RHEL9)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
fence-agents-4.10.0-43.el9.src.rpm

aarch64:
fence-agents-debuginfo-4.10.0-43.el9.aarch64.rpm
fence-agents-debugsource-4.10.0-43.el9.aarch64.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.aarch64.rpm
fence-agents-kubevirt-4.10.0-43.el9.aarch64.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.aarch64.rpm

noarch:
fence-agents-common-4.10.0-43.el9.noarch.rpm
fence-agents-ibm-powervs-4.10.0-43.el9.noarch.rpm
fence-agents-ibm-vpc-4.10.0-43.el9.noarch.rpm
fence-agents-virsh-4.10.0-43.el9.noarch.rpm

ppc64le:
fence-agents-compute-4.10.0-43.el9.ppc64le.rpm
fence-agents-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-debugsource-4.10.0-43.el9.ppc64le.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-kubevirt-4.10.0-43.el9.ppc64le.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.ppc64le.rpm

s390x:
fence-agents-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-debugsource-4.10.0-43.el9.s390x.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-kubevirt-4.10.0-43.el9.s390x.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.s390x.rpm

x86_64:
fence-agents-compute-4.10.0-43.el9.x86_64.rpm
fence-agents-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-debugsource-4.10.0-43.el9.x86_64.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-kubevirt-4.10.0-43.el9.x86_64.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virt-4.10.0-43.el9.x86_64.rpm
fence-virt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-4.10.0-43.el9.x86_64.rpm
fence-virtd-cpg-4.10.0-43.el9.x86_64.rpm
fence-virtd-cpg-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-libvirt-4.10.0-43.el9.x86_64.rpm
fence-virtd-libvirt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-multicast-4.10.0-43.el9.x86_64.rpm
fence-virtd-multicast-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-serial-4.10.0-43.el9.x86_64.rpm
fence-virtd-serial-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-tcp-4.10.0-43.el9.x86_64.rpm
fence-virtd-tcp-debuginfo-4.10.0-43.el9.x86_64.rpm
ha-cloud-support-debuginfo-4.10.0-43.el9.x86_64.rpm

Red Hat Enterprise Linux HighAvailability (v. 9):

aarch64:
fence-agents-all-4.10.0-43.el9.aarch64.rpm
fence-agents-debuginfo-4.10.0-43.el9.aarch64.rpm
fence-agents-debugsource-4.10.0-43.el9.aarch64.rpm
fence-agents-kdump-4.10.0-43.el9.aarch64.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.aarch64.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.aarch64.rpm
fence-agents-redfish-4.10.0-43.el9.aarch64.rpm

noarch:
fence-agents-amt-ws-4.10.0-43.el9.noarch.rpm
fence-agents-apc-4.10.0-43.el9.noarch.rpm
fence-agents-apc-snmp-4.10.0-43.el9.noarch.rpm
fence-agents-bladecenter-4.10.0-43.el9.noarch.rpm
fence-agents-brocade-4.10.0-43.el9.noarch.rpm
fence-agents-cisco-mds-4.10.0-43.el9.noarch.rpm
fence-agents-cisco-ucs-4.10.0-43.el9.noarch.rpm
fence-agents-drac5-4.10.0-43.el9.noarch.rpm
fence-agents-eaton-snmp-4.10.0-43.el9.noarch.rpm
fence-agents-emerson-4.10.0-43.el9.noarch.rpm
fence-agents-eps-4.10.0-43.el9.noarch.rpm
fence-agents-heuristics-ping-4.10.0-43.el9.noarch.rpm
fence-agents-hpblade-4.10.0-43.el9.noarch.rpm
fence-agents-ibmblade-4.10.0-43.el9.noarch.rpm
fence-agents-ifmib-4.10.0-43.el9.noarch.rpm
fence-agents-ilo-moonshot-4.10.0-43.el9.noarch.rpm
fence-agents-ilo-mp-4.10.0-43.el9.noarch.rpm
fence-agents-ilo-ssh-4.10.0-43.el9.noarch.rpm
fence-agents-ilo2-4.10.0-43.el9.noarch.rpm
fence-agents-intelmodular-4.10.0-43.el9.noarch.rpm
fence-agents-ipdu-4.10.0-43.el9.noarch.rpm
fence-agents-ipmilan-4.10.0-43.el9.noarch.rpm
fence-agents-lpar-4.10.0-43.el9.noarch.rpm
fence-agents-mpath-4.10.0-43.el9.noarch.rpm
fence-agents-rhevm-4.10.0-43.el9.noarch.rpm
fence-agents-rsa-4.10.0-43.el9.noarch.rpm
fence-agents-rsb-4.10.0-43.el9.noarch.rpm
fence-agents-sbd-4.10.0-43.el9.noarch.rpm
fence-agents-scsi-4.10.0-43.el9.noarch.rpm
fence-agents-vmware-rest-4.10.0-43.el9.noarch.rpm
fence-agents-vmware-soap-4.10.0-43.el9.noarch.rpm
fence-agents-wti-4.10.0-43.el9.noarch.rpm

ppc64le:
fence-agents-all-4.10.0-43.el9.ppc64le.rpm
fence-agents-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-debugsource-4.10.0-43.el9.ppc64le.rpm
fence-agents-kdump-4.10.0-43.el9.ppc64le.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-openstack-4.10.0-43.el9.ppc64le.rpm
fence-agents-redfish-4.10.0-43.el9.ppc64le.rpm

s390x:
fence-agents-all-4.10.0-43.el9.s390x.rpm
fence-agents-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-debugsource-4.10.0-43.el9.s390x.rpm
fence-agents-kdump-4.10.0-43.el9.s390x.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-redfish-4.10.0-43.el9.s390x.rpm
fence-agents-zvm-4.10.0-43.el9.s390x.rpm

x86_64:
fence-agents-aliyun-4.10.0-43.el9.x86_64.rpm
fence-agents-all-4.10.0-43.el9.x86_64.rpm
fence-agents-aws-4.10.0-43.el9.x86_64.rpm
fence-agents-azure-arm-4.10.0-43.el9.x86_64.rpm
fence-agents-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-debugsource-4.10.0-43.el9.x86_64.rpm
fence-agents-gce-4.10.0-43.el9.x86_64.rpm
fence-agents-kdump-4.10.0-43.el9.x86_64.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-openstack-4.10.0-43.el9.x86_64.rpm
fence-agents-redfish-4.10.0-43.el9.x86_64.rpm
fence-virt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-cpg-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-libvirt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-multicast-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-serial-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-tcp-debuginfo-4.10.0-43.el9.x86_64.rpm
ha-cloud-support-4.10.0-43.el9.x86_64.rpm
ha-cloud-support-debuginfo-4.10.0-43.el9.x86_64.rpm

Red Hat Enterprise Linux ResilientStorage (v. 9):

noarch:
fence-agents-amt-ws-4.10.0-43.el9.noarch.rpm
fence-agents-apc-4.10.0-43.el9.noarch.rpm
fence-agents-apc-snmp-4.10.0-43.el9.noarch.rpm
fence-agents-bladecenter-4.10.0-43.el9.noarch.rpm
fence-agents-brocade-4.10.0-43.el9.noarch.rpm
fence-agents-cisco-mds-4.10.0-43.el9.noarch.rpm
fence-agents-cisco-ucs-4.10.0-43.el9.noarch.rpm
fence-agents-drac5-4.10.0-43.el9.noarch.rpm
fence-agents-eaton-snmp-4.10.0-43.el9.noarch.rpm
fence-agents-emerson-4.10.0-43.el9.noarch.rpm
fence-agents-eps-4.10.0-43.el9.noarch.rpm
fence-agents-heuristics-ping-4.10.0-43.el9.noarch.rpm
fence-agents-hpblade-4.10.0-43.el9.noarch.rpm
fence-agents-ibmblade-4.10.0-43.el9.noarch.rpm
fence-agents-ifmib-4.10.0-43.el9.noarch.rpm
fence-agents-ilo-moonshot-4.10.0-43.el9.noarch.rpm
fence-agents-ilo-mp-4.10.0-43.el9.noarch.rpm
fence-agents-ilo-ssh-4.10.0-43.el9.noarch.rpm
fence-agents-ilo2-4.10.0-43.el9.noarch.rpm
fence-agents-intelmodular-4.10.0-43.el9.noarch.rpm
fence-agents-ipdu-4.10.0-43.el9.noarch.rpm
fence-agents-ipmilan-4.10.0-43.el9.noarch.rpm
fence-agents-lpar-4.10.0-43.el9.noarch.rpm
fence-agents-mpath-4.10.0-43.el9.noarch.rpm
fence-agents-rhevm-4.10.0-43.el9.noarch.rpm
fence-agents-rsa-4.10.0-43.el9.noarch.rpm
fence-agents-rsb-4.10.0-43.el9.noarch.rpm
fence-agents-sbd-4.10.0-43.el9.noarch.rpm
fence-agents-scsi-4.10.0-43.el9.noarch.rpm
fence-agents-vmware-rest-4.10.0-43.el9.noarch.rpm
fence-agents-vmware-soap-4.10.0-43.el9.noarch.rpm
fence-agents-wti-4.10.0-43.el9.noarch.rpm

ppc64le:
fence-agents-all-4.10.0-43.el9.ppc64le.rpm
fence-agents-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-debugsource-4.10.0-43.el9.ppc64le.rpm
fence-agents-kdump-4.10.0-43.el9.ppc64le.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.ppc64le.rpm
fence-agents-openstack-4.10.0-43.el9.ppc64le.rpm
fence-agents-redfish-4.10.0-43.el9.ppc64le.rpm

s390x:
fence-agents-all-4.10.0-43.el9.s390x.rpm
fence-agents-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-debugsource-4.10.0-43.el9.s390x.rpm
fence-agents-kdump-4.10.0-43.el9.s390x.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.s390x.rpm
fence-agents-redfish-4.10.0-43.el9.s390x.rpm
fence-agents-zvm-4.10.0-43.el9.s390x.rpm

x86_64:
fence-agents-aliyun-4.10.0-43.el9.x86_64.rpm
fence-agents-all-4.10.0-43.el9.x86_64.rpm
fence-agents-aws-4.10.0-43.el9.x86_64.rpm
fence-agents-azure-arm-4.10.0-43.el9.x86_64.rpm
fence-agents-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-debugsource-4.10.0-43.el9.x86_64.rpm
fence-agents-gce-4.10.0-43.el9.x86_64.rpm
fence-agents-kdump-4.10.0-43.el9.x86_64.rpm
fence-agents-kdump-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-kubevirt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-agents-openstack-4.10.0-43.el9.x86_64.rpm
fence-agents-redfish-4.10.0-43.el9.x86_64.rpm
fence-virt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-cpg-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-libvirt-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-multicast-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-serial-debuginfo-4.10.0-43.el9.x86_64.rpm
fence-virtd-tcp-debuginfo-4.10.0-43.el9.x86_64.rpm
ha-cloud-support-4.10.0-43.el9.x86_64.rpm
ha-cloud-support-debuginfo-4.10.0-43.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-36087
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFo0L9zjgjWX9erEAQg3xA/+KW6X20YiJMvFYErTqyJhyKi2irs/nyuC
xISvMS33boGrBeqxxpNieSTgi/Ng2pxJRhz16JgfKlEEaUWUjxObClNFovG/sx5S
vl/Qt00TRU6W1bzxd5jZu0FADXlbsJS/xwl+mj1PSPIT4VoBNZTVGEfUWr6qbT3B
F0w0pu+PHliKYi1vQJiSkDkSkVIMDgiLdIgMY7zkmnKVl+KemQkIHJDJiyze5ZSF
8zQYET3fxqDoEdzDI+t6+pQnmedvkBhpeYTZF5+3sYWwpSLWaBw0H0Qf8EHYhei2
HlZxFQu8LD4I4bhYduS/MvbXTEFs8h3eGHu7gCKqerGxhqDcKnbkeKOtsUgYrYBA
O9bvqK8gMCL8Ycmg8M9eJgLBuxVhI2U34gda/2Tl63Ag6gt9NBPVjCcB/VesbHBH
6n8HQMmJUyLCutQmTjzhqI96u32JMCZpFpCuls1VkmTZeogc1XJ7pgbHjzmqn0ZK
aS70LNfiFE1+Ou5V3Sf47/6ljrff/wo13kYB8aKA5nkaqkKEi44hTb1R0aINrcgH
yyM3NTtqKfgKiRAViXJg7wWXpHBnIsVWpGg+zhWiXjca9WvYG9TiNyLDwE2Pad/K
/hr3FyiLKIAJTGuhSt4ksl4cySS18kdNvZOCLrpIpMqmoEbKbOLkesoisDOQYSFO
C3UvoOusKsw=j2EU
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2161:01 Moderate: fence-agents

An update for fence-agents is now available for Red Hat Enterprise Linux 9

Summary

The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* python-oauthlib: DoS when attacker provides malicious IPV6 URI (CVE-2022-36087)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-36087 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: fence-agents-4.10.0-43.el9.src.rpm
aarch64: fence-agents-debuginfo-4.10.0-43.el9.aarch64.rpm fence-agents-debugsource-4.10.0-43.el9.aarch64.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.aarch64.rpm fence-agents-kubevirt-4.10.0-43.el9.aarch64.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.aarch64.rpm
noarch: fence-agents-common-4.10.0-43.el9.noarch.rpm fence-agents-ibm-powervs-4.10.0-43.el9.noarch.rpm fence-agents-ibm-vpc-4.10.0-43.el9.noarch.rpm fence-agents-virsh-4.10.0-43.el9.noarch.rpm
ppc64le: fence-agents-compute-4.10.0-43.el9.ppc64le.rpm fence-agents-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-debugsource-4.10.0-43.el9.ppc64le.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-kubevirt-4.10.0-43.el9.ppc64le.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.ppc64le.rpm
s390x: fence-agents-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-debugsource-4.10.0-43.el9.s390x.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-kubevirt-4.10.0-43.el9.s390x.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.s390x.rpm
x86_64: fence-agents-compute-4.10.0-43.el9.x86_64.rpm fence-agents-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-debugsource-4.10.0-43.el9.x86_64.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-kubevirt-4.10.0-43.el9.x86_64.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virt-4.10.0-43.el9.x86_64.rpm fence-virt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-4.10.0-43.el9.x86_64.rpm fence-virtd-cpg-4.10.0-43.el9.x86_64.rpm fence-virtd-cpg-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-libvirt-4.10.0-43.el9.x86_64.rpm fence-virtd-libvirt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-multicast-4.10.0-43.el9.x86_64.rpm fence-virtd-multicast-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-serial-4.10.0-43.el9.x86_64.rpm fence-virtd-serial-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-tcp-4.10.0-43.el9.x86_64.rpm fence-virtd-tcp-debuginfo-4.10.0-43.el9.x86_64.rpm ha-cloud-support-debuginfo-4.10.0-43.el9.x86_64.rpm
Red Hat Enterprise Linux HighAvailability (v. 9):
aarch64: fence-agents-all-4.10.0-43.el9.aarch64.rpm fence-agents-debuginfo-4.10.0-43.el9.aarch64.rpm fence-agents-debugsource-4.10.0-43.el9.aarch64.rpm fence-agents-kdump-4.10.0-43.el9.aarch64.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.aarch64.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.aarch64.rpm fence-agents-redfish-4.10.0-43.el9.aarch64.rpm
noarch: fence-agents-amt-ws-4.10.0-43.el9.noarch.rpm fence-agents-apc-4.10.0-43.el9.noarch.rpm fence-agents-apc-snmp-4.10.0-43.el9.noarch.rpm fence-agents-bladecenter-4.10.0-43.el9.noarch.rpm fence-agents-brocade-4.10.0-43.el9.noarch.rpm fence-agents-cisco-mds-4.10.0-43.el9.noarch.rpm fence-agents-cisco-ucs-4.10.0-43.el9.noarch.rpm fence-agents-drac5-4.10.0-43.el9.noarch.rpm fence-agents-eaton-snmp-4.10.0-43.el9.noarch.rpm fence-agents-emerson-4.10.0-43.el9.noarch.rpm fence-agents-eps-4.10.0-43.el9.noarch.rpm fence-agents-heuristics-ping-4.10.0-43.el9.noarch.rpm fence-agents-hpblade-4.10.0-43.el9.noarch.rpm fence-agents-ibmblade-4.10.0-43.el9.noarch.rpm fence-agents-ifmib-4.10.0-43.el9.noarch.rpm fence-agents-ilo-moonshot-4.10.0-43.el9.noarch.rpm fence-agents-ilo-mp-4.10.0-43.el9.noarch.rpm fence-agents-ilo-ssh-4.10.0-43.el9.noarch.rpm fence-agents-ilo2-4.10.0-43.el9.noarch.rpm fence-agents-intelmodular-4.10.0-43.el9.noarch.rpm fence-agents-ipdu-4.10.0-43.el9.noarch.rpm fence-agents-ipmilan-4.10.0-43.el9.noarch.rpm fence-agents-lpar-4.10.0-43.el9.noarch.rpm fence-agents-mpath-4.10.0-43.el9.noarch.rpm fence-agents-rhevm-4.10.0-43.el9.noarch.rpm fence-agents-rsa-4.10.0-43.el9.noarch.rpm fence-agents-rsb-4.10.0-43.el9.noarch.rpm fence-agents-sbd-4.10.0-43.el9.noarch.rpm fence-agents-scsi-4.10.0-43.el9.noarch.rpm fence-agents-vmware-rest-4.10.0-43.el9.noarch.rpm fence-agents-vmware-soap-4.10.0-43.el9.noarch.rpm fence-agents-wti-4.10.0-43.el9.noarch.rpm
ppc64le: fence-agents-all-4.10.0-43.el9.ppc64le.rpm fence-agents-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-debugsource-4.10.0-43.el9.ppc64le.rpm fence-agents-kdump-4.10.0-43.el9.ppc64le.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-openstack-4.10.0-43.el9.ppc64le.rpm fence-agents-redfish-4.10.0-43.el9.ppc64le.rpm
s390x: fence-agents-all-4.10.0-43.el9.s390x.rpm fence-agents-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-debugsource-4.10.0-43.el9.s390x.rpm fence-agents-kdump-4.10.0-43.el9.s390x.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-redfish-4.10.0-43.el9.s390x.rpm fence-agents-zvm-4.10.0-43.el9.s390x.rpm
x86_64: fence-agents-aliyun-4.10.0-43.el9.x86_64.rpm fence-agents-all-4.10.0-43.el9.x86_64.rpm fence-agents-aws-4.10.0-43.el9.x86_64.rpm fence-agents-azure-arm-4.10.0-43.el9.x86_64.rpm fence-agents-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-debugsource-4.10.0-43.el9.x86_64.rpm fence-agents-gce-4.10.0-43.el9.x86_64.rpm fence-agents-kdump-4.10.0-43.el9.x86_64.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-openstack-4.10.0-43.el9.x86_64.rpm fence-agents-redfish-4.10.0-43.el9.x86_64.rpm fence-virt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-cpg-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-libvirt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-multicast-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-serial-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-tcp-debuginfo-4.10.0-43.el9.x86_64.rpm ha-cloud-support-4.10.0-43.el9.x86_64.rpm ha-cloud-support-debuginfo-4.10.0-43.el9.x86_64.rpm
Red Hat Enterprise Linux ResilientStorage (v. 9):
noarch: fence-agents-amt-ws-4.10.0-43.el9.noarch.rpm fence-agents-apc-4.10.0-43.el9.noarch.rpm fence-agents-apc-snmp-4.10.0-43.el9.noarch.rpm fence-agents-bladecenter-4.10.0-43.el9.noarch.rpm fence-agents-brocade-4.10.0-43.el9.noarch.rpm fence-agents-cisco-mds-4.10.0-43.el9.noarch.rpm fence-agents-cisco-ucs-4.10.0-43.el9.noarch.rpm fence-agents-drac5-4.10.0-43.el9.noarch.rpm fence-agents-eaton-snmp-4.10.0-43.el9.noarch.rpm fence-agents-emerson-4.10.0-43.el9.noarch.rpm fence-agents-eps-4.10.0-43.el9.noarch.rpm fence-agents-heuristics-ping-4.10.0-43.el9.noarch.rpm fence-agents-hpblade-4.10.0-43.el9.noarch.rpm fence-agents-ibmblade-4.10.0-43.el9.noarch.rpm fence-agents-ifmib-4.10.0-43.el9.noarch.rpm fence-agents-ilo-moonshot-4.10.0-43.el9.noarch.rpm fence-agents-ilo-mp-4.10.0-43.el9.noarch.rpm fence-agents-ilo-ssh-4.10.0-43.el9.noarch.rpm fence-agents-ilo2-4.10.0-43.el9.noarch.rpm fence-agents-intelmodular-4.10.0-43.el9.noarch.rpm fence-agents-ipdu-4.10.0-43.el9.noarch.rpm fence-agents-ipmilan-4.10.0-43.el9.noarch.rpm fence-agents-lpar-4.10.0-43.el9.noarch.rpm fence-agents-mpath-4.10.0-43.el9.noarch.rpm fence-agents-rhevm-4.10.0-43.el9.noarch.rpm fence-agents-rsa-4.10.0-43.el9.noarch.rpm fence-agents-rsb-4.10.0-43.el9.noarch.rpm fence-agents-sbd-4.10.0-43.el9.noarch.rpm fence-agents-scsi-4.10.0-43.el9.noarch.rpm fence-agents-vmware-rest-4.10.0-43.el9.noarch.rpm fence-agents-vmware-soap-4.10.0-43.el9.noarch.rpm fence-agents-wti-4.10.0-43.el9.noarch.rpm
ppc64le: fence-agents-all-4.10.0-43.el9.ppc64le.rpm fence-agents-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-debugsource-4.10.0-43.el9.ppc64le.rpm fence-agents-kdump-4.10.0-43.el9.ppc64le.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.ppc64le.rpm fence-agents-openstack-4.10.0-43.el9.ppc64le.rpm fence-agents-redfish-4.10.0-43.el9.ppc64le.rpm
s390x: fence-agents-all-4.10.0-43.el9.s390x.rpm fence-agents-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-debugsource-4.10.0-43.el9.s390x.rpm fence-agents-kdump-4.10.0-43.el9.s390x.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.s390x.rpm fence-agents-redfish-4.10.0-43.el9.s390x.rpm fence-agents-zvm-4.10.0-43.el9.s390x.rpm
x86_64: fence-agents-aliyun-4.10.0-43.el9.x86_64.rpm fence-agents-all-4.10.0-43.el9.x86_64.rpm fence-agents-aws-4.10.0-43.el9.x86_64.rpm fence-agents-azure-arm-4.10.0-43.el9.x86_64.rpm fence-agents-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-debugsource-4.10.0-43.el9.x86_64.rpm fence-agents-gce-4.10.0-43.el9.x86_64.rpm fence-agents-kdump-4.10.0-43.el9.x86_64.rpm fence-agents-kdump-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-kubevirt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-agents-openstack-4.10.0-43.el9.x86_64.rpm fence-agents-redfish-4.10.0-43.el9.x86_64.rpm fence-virt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-cpg-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-libvirt-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-multicast-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-serial-debuginfo-4.10.0-43.el9.x86_64.rpm fence-virtd-tcp-debuginfo-4.10.0-43.el9.x86_64.rpm ha-cloud-support-4.10.0-43.el9.x86_64.rpm ha-cloud-support-debuginfo-4.10.0-43.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2161-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2161
Issued Date: : 2023-05-09
CVE Names: CVE-2022-36087

Topic

An update for fence-agents is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux HighAvailability (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux ResilientStorage (v. 9) - noarch, ppc64le, s390x, x86_64


Bugs Fixed

2111998 - fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (RHEL9)

2121546 - fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token'

2128425 - CVE-2022-36087 python-oauthlib: DoS when attacker provides malicious IPV6 URI

2132008 - fence_virt: add note that reboot-action doesnt power on nodes that are powered off

2134015 - fence_lpar: only output additional error output on DEBUG level

2138823 - fence_virtd: add link and non-user socket example to man page (RHEL9)

2144531 - fence_virtd: warn when config or key file is not mode 600, and make config file mode 600 for new installs (RHEL9)

2149655 - fence_virtd: add info about using multiple uuid/ip entries for groups (RHEL9)

2160480 - fence_scsi fails to validate (RHEL9)


Related News