Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0527: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-45442: sinatra: Reflected File Download attack
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-30

Updated:

2023-01-30

RHSA-2023:0527 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • sinatra: Reflected File Download attack (CVE-2022-45442)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.0 s390x
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for Power LE - 4 years of updates 9.0 ppc64le
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2153363 - CVE-2022-45442 sinatra: Reflected File Download attack

Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

x86_64

pcs-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: a3ca6cfb41a287be0932fce437f668586dafa0f33bae07323df23d899cd2cb32

pcs-snmp-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: 5a920f05daeb9daae28d37f5060b56057e4e4d56cd7619fd89fbef4f4483f83a

Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

x86_64

pcs-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: a3ca6cfb41a287be0932fce437f668586dafa0f33bae07323df23d899cd2cb32

pcs-snmp-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: 5a920f05daeb9daae28d37f5060b56057e4e4d56cd7619fd89fbef4f4483f83a

Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

ppc64le

pcs-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: 7e33685fa988b1f50b01837db7ec8fe1b891b9ba8f9817d5d1529c9bb4294841

pcs-snmp-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: cb6dcc2332491dcdd86c5642bc4cac85860f1fa9c559bdd4b50e255406834b32

Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

ppc64le

pcs-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: 7e33685fa988b1f50b01837db7ec8fe1b891b9ba8f9817d5d1529c9bb4294841

pcs-snmp-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: cb6dcc2332491dcdd86c5642bc4cac85860f1fa9c559bdd4b50e255406834b32

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

ppc64le

pcs-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: 7e33685fa988b1f50b01837db7ec8fe1b891b9ba8f9817d5d1529c9bb4294841

pcs-snmp-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: cb6dcc2332491dcdd86c5642bc4cac85860f1fa9c559bdd4b50e255406834b32

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

x86_64

pcs-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: a3ca6cfb41a287be0932fce437f668586dafa0f33bae07323df23d899cd2cb32

pcs-snmp-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: 5a920f05daeb9daae28d37f5060b56057e4e4d56cd7619fd89fbef4f4483f83a

Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

s390x

pcs-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: dec19cace33ac7fe8138f55febeb5ed5c7d0ab279f349f972a235adf088e7292

pcs-snmp-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: 11aa2821fd0aa1782374401512c5500fb4c3710241c05454d681091891744ac6

Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

aarch64

pcs-0.11.1-10.el9_0.3.aarch64.rpm

SHA-256: 15ce4639d7e0c9517da2708849c5d8859dd969976e046b436f640473cfc952c3

pcs-snmp-0.11.1-10.el9_0.3.aarch64.rpm

SHA-256: 6f99f839adc08e66fa57ec1412d6edfb885861c95cf6cb85d7efe45ab846ff9f

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

s390x

pcs-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: dec19cace33ac7fe8138f55febeb5ed5c7d0ab279f349f972a235adf088e7292

pcs-snmp-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: 11aa2821fd0aa1782374401512c5500fb4c3710241c05454d681091891744ac6

Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

aarch64

pcs-0.11.1-10.el9_0.3.aarch64.rpm

SHA-256: 15ce4639d7e0c9517da2708849c5d8859dd969976e046b436f640473cfc952c3

pcs-snmp-0.11.1-10.el9_0.3.aarch64.rpm

SHA-256: 6f99f839adc08e66fa57ec1412d6edfb885861c95cf6cb85d7efe45ab846ff9f

Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

s390x

pcs-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: dec19cace33ac7fe8138f55febeb5ed5c7d0ab279f349f972a235adf088e7292

pcs-snmp-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: 11aa2821fd0aa1782374401512c5500fb4c3710241c05454d681091891744ac6

Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

x86_64

pcs-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: a3ca6cfb41a287be0932fce437f668586dafa0f33bae07323df23d899cd2cb32

pcs-snmp-0.11.1-10.el9_0.3.x86_64.rpm

SHA-256: 5a920f05daeb9daae28d37f5060b56057e4e4d56cd7619fd89fbef4f4483f83a

Red Hat Enterprise Linux Resilient Storage for Power LE - 4 years of updates 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

ppc64le

pcs-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: 7e33685fa988b1f50b01837db7ec8fe1b891b9ba8f9817d5d1529c9bb4294841

pcs-snmp-0.11.1-10.el9_0.3.ppc64le.rpm

SHA-256: cb6dcc2332491dcdd86c5642bc4cac85860f1fa9c559bdd4b50e255406834b32

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.0

SRPM

pcs-0.11.1-10.el9_0.3.src.rpm

SHA-256: 36f2de744646270ba703aa9958e82ea9bba58d459b556686b202c6610ceab618

s390x

pcs-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: dec19cace33ac7fe8138f55febeb5ed5c7d0ab279f349f972a235adf088e7292

pcs-snmp-0.11.1-10.el9_0.3.s390x.rpm

SHA-256: 11aa2821fd0aa1782374401512c5500fb4c3710241c05454d681091891744ac6

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:0974: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

Red Hat Security Advisory 2023-0857-01

Red Hat Security Advisory 2023-0857-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

Red Hat Security Advisory 2023-0855-01

Red Hat Security Advisory 2023-0855-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

RHSA-2023:0857: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

RHSA-2023:0855: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

RHSA-2023:0506: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

Red Hat Security Advisory 2023-0427-01

Red Hat Security Advisory 2023-0427-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

Red Hat Security Advisory 2023-0393-01

Red Hat Security Advisory 2023-0393-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

RHSA-2023:0427: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

RHSA-2023:0393: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

GHSA-2x8x-jmrp-phxw: Sinatra vulnerable to Reflected File Download attack

### Description An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. ### References * https://www.blackhat.com/docs/eu-14/materials/eu-14-Hafif-Reflected-File-Download-A-New-Web-Attack-Vector.pdf * https://github.com/advisories/GHSA-8x94-hmjh-97hq

CVE-2022-45442: CVE-2022-36359 - GitHub Advisory Database

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue.