Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in resource-agents
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in resource-agents
ID: RHSA-2020:4605-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 4. November 2020, 23:52
Referenzen: https://access.redhat.com/security/cve/CVE-2020-11078
Applikationen: resource-agents

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: resource-agents security and bug fix update
Advisory ID: RHSA-2020:4605-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4605
Issue date: 2020-11-03
CVE Names: CVE-2020-11078
=====================================================================

1. Summary:

An update for resource-agents is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability (v. 8) - aarch64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Resilient Storage (v. 8) - ppc64le, s390x, x86_64

3. Description:

The resource-agents packages provide the Pacemaker and RGManager service
managers with a set of scripts. These scripts interface with several
services to allow operating in a high-availability (HA) environment.

Security Fix(es):

* python-httplib2: CRLF injection via an attacker controlled unescaped part
of uri for httplib2.Http.request function (CVE-2020-11078)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1759115 - Resource agent for route53 (RHEL8)
1817432 - Make "secure" temp files (by not saving them in /tmp)
1817598 - ocf-shellfuncs: fix ocf_is_clone() (clone_max can be 0 with cloned
resources)
1819021 - aws-vpc-move-ip leaves static routes
1820523 - exportfs fails to 'monitor' path that contains symlinks
1830716 - nova-evacuate is needlessly verbose
1832321 - rabbitmq start timeout is problematic
1836186 - pgsql: support to crm_mon output for Pacemaker-2.0.3
1843999 - aliyun-vpc-move-ip: log errors with command/return codes when
failing, and improve debug logging
1845574 - azure-events: handle exceptions in urlopen
1845581 - nfsserver: prevent error messages when /etc/sysconfig/nfs does not
exist
1845583 - exportfs: describe clientspec format in metadata
1845937 - CVE-2020-11078 python-httplib2: CRLF injection via an attacker
controlled unescaped part of uri for httplib2.Http.request function

6. Package List:

Red Hat Enterprise Linux High Availability (v. 8):

Source:
resource-agents-4.1.1-68.el8.src.rpm

aarch64:
resource-agents-4.1.1-68.el8.aarch64.rpm
resource-agents-debuginfo-4.1.1-68.el8.aarch64.rpm
resource-agents-debugsource-4.1.1-68.el8.aarch64.rpm

ppc64le:
resource-agents-4.1.1-68.el8.ppc64le.rpm
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm

s390x:
resource-agents-4.1.1-68.el8.s390x.rpm
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm

x86_64:
resource-agents-4.1.1-68.el8.x86_64.rpm
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm

Red Hat Enterprise Linux Resilient Storage (v. 8):

Source:
resource-agents-4.1.1-68.el8.src.rpm

ppc64le:
resource-agents-4.1.1-68.el8.ppc64le.rpm
resource-agents-debuginfo-4.1.1-68.el8.ppc64le.rpm
resource-agents-debugsource-4.1.1-68.el8.ppc64le.rpm

s390x:
resource-agents-4.1.1-68.el8.s390x.rpm
resource-agents-debuginfo-4.1.1-68.el8.s390x.rpm
resource-agents-debugsource-4.1.1-68.el8.s390x.rpm

x86_64:
resource-agents-4.1.1-68.el8.x86_64.rpm
resource-agents-aliyun-4.1.1-68.el8.x86_64.rpm
resource-agents-aliyun-debuginfo-4.1.1-68.el8.x86_64.rpm
resource-agents-debuginfo-4.1.1-68.el8.x86_64.rpm
resource-agents-debugsource-4.1.1-68.el8.x86_64.rpm
resource-agents-gcp-4.1.1-68.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11078
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8lju
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung