Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0506: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-45442: sinatra: Reflected File Download attack
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-30

Updated:

2023-01-30

RHSA-2023:0506 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • sinatra: Reflected File Download attack (CVE-2022-45442)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2153363 - CVE-2022-45442 sinatra: Reflected File Download attack

Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

x86_64

pcs-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 87546b5ac25b30a6271f4abbf2275e64bd7db02e561786abdb4121e8c8358343

pcs-snmp-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 0c5737897fd61392fb94d967bc0e422ebe04587ecdfe43a28dd7ddc6eeee7598

Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

x86_64

pcs-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 87546b5ac25b30a6271f4abbf2275e64bd7db02e561786abdb4121e8c8358343

pcs-snmp-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 0c5737897fd61392fb94d967bc0e422ebe04587ecdfe43a28dd7ddc6eeee7598

Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

ppc64le

pcs-0.10.8-1.el8_4.3.ppc64le.rpm

SHA-256: 4c636149f2e3ff09cd5cee16e9c2572d1e3a7d7fbcc3a9677ef1cad0c4687bcd

pcs-snmp-0.10.8-1.el8_4.3.ppc64le.rpm

SHA-256: 856e46c1f5ddd1db6328ea6b7f597ed370c2a3274f29393317dd596aeced05cd

Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

ppc64le

pcs-0.10.8-1.el8_4.3.ppc64le.rpm

SHA-256: 4c636149f2e3ff09cd5cee16e9c2572d1e3a7d7fbcc3a9677ef1cad0c4687bcd

pcs-snmp-0.10.8-1.el8_4.3.ppc64le.rpm

SHA-256: 856e46c1f5ddd1db6328ea6b7f597ed370c2a3274f29393317dd596aeced05cd

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

ppc64le

pcs-0.10.8-1.el8_4.3.ppc64le.rpm

SHA-256: 4c636149f2e3ff09cd5cee16e9c2572d1e3a7d7fbcc3a9677ef1cad0c4687bcd

pcs-snmp-0.10.8-1.el8_4.3.ppc64le.rpm

SHA-256: 856e46c1f5ddd1db6328ea6b7f597ed370c2a3274f29393317dd596aeced05cd

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

x86_64

pcs-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 87546b5ac25b30a6271f4abbf2275e64bd7db02e561786abdb4121e8c8358343

pcs-snmp-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 0c5737897fd61392fb94d967bc0e422ebe04587ecdfe43a28dd7ddc6eeee7598

Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

s390x

pcs-0.10.8-1.el8_4.3.s390x.rpm

SHA-256: fc64217ff5986aa76b7ef716429df4e8017330fc4bb307b26c6ebbb2211bd6da

pcs-snmp-0.10.8-1.el8_4.3.s390x.rpm

SHA-256: 164c8708047411b0eff326c3e8fdd0429f9b0ee47368f16406ba75705f4f52be

Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

aarch64

pcs-0.10.8-1.el8_4.3.aarch64.rpm

SHA-256: 57ee68ee72e17290ed76185acb0ab1ae19b44a6cb91350ba20654657255ee58f

pcs-snmp-0.10.8-1.el8_4.3.aarch64.rpm

SHA-256: 89f07859725494037c6d7e5fc6d1e025572763b39daac7b05514ebaf4abf3d00

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

s390x

pcs-0.10.8-1.el8_4.3.s390x.rpm

SHA-256: fc64217ff5986aa76b7ef716429df4e8017330fc4bb307b26c6ebbb2211bd6da

pcs-snmp-0.10.8-1.el8_4.3.s390x.rpm

SHA-256: 164c8708047411b0eff326c3e8fdd0429f9b0ee47368f16406ba75705f4f52be

Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.4

SRPM

pcs-0.10.8-1.el8_4.3.src.rpm

SHA-256: f6371e7a4535b5db225ef69f71b5ba883de3125207d80d0a8d50b3fff5871929

x86_64

pcs-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 87546b5ac25b30a6271f4abbf2275e64bd7db02e561786abdb4121e8c8358343

pcs-snmp-0.10.8-1.el8_4.3.x86_64.rpm

SHA-256: 0c5737897fd61392fb94d967bc0e422ebe04587ecdfe43a28dd7ddc6eeee7598

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-0857-01

Red Hat Security Advisory 2023-0857-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

Red Hat Security Advisory 2023-0855-01

Red Hat Security Advisory 2023-0855-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

RHSA-2023:0857: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

RHSA-2023:0855: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

RHSA-2023:0527: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

Red Hat Security Advisory 2023-0427-01

Red Hat Security Advisory 2023-0427-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

Red Hat Security Advisory 2023-0393-01

Red Hat Security Advisory 2023-0393-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

RHSA-2023:0427: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

RHSA-2023:0393: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

GHSA-2x8x-jmrp-phxw: Sinatra vulnerable to Reflected File Download attack

### Description An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. ### References * https://www.blackhat.com/docs/eu-14/materials/eu-14-Hafif-Reflected-File-Download-A-New-Web-Attack-Vector.pdf * https://github.com/advisories/GHSA-8x94-hmjh-97hq

CVE-2022-45442: CVE-2022-36359 - GitHub Advisory Database

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue.