Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0427: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-45442: sinatra: Reflected File Download attack
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-01-24

Updated:

2023-01-24

RHSA-2023:0427 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • sinatra: Reflected File Download attack (CVE-2022-45442)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6 x86_64

Fixes

  • BZ - 2153363 - CVE-2022-45442 sinatra: Reflected File Download attack

Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

x86_64

pcs-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: 9e6d209bc4ac2344651feaf983b196f5ad384daa10c54a014addb615af7a7365

pcs-snmp-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: ad75f5bf612d4ea93bdedaded7435bc4aefd97d54fe4d567e582754b0a23c3b1

Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

x86_64

pcs-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: 9e6d209bc4ac2344651feaf983b196f5ad384daa10c54a014addb615af7a7365

pcs-snmp-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: ad75f5bf612d4ea93bdedaded7435bc4aefd97d54fe4d567e582754b0a23c3b1

Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

ppc64le

pcs-0.10.12-6.el8_6.3.ppc64le.rpm

SHA-256: abe53e77a005a2bebb4093981229a5f259a6ab2bc5dc349da1a8f21c58346006

pcs-snmp-0.10.12-6.el8_6.3.ppc64le.rpm

SHA-256: 2f3f968cf539b980e8308391cce076d026f43ccf890e26ee488ba3bf006c606d

Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

ppc64le

pcs-0.10.12-6.el8_6.3.ppc64le.rpm

SHA-256: abe53e77a005a2bebb4093981229a5f259a6ab2bc5dc349da1a8f21c58346006

pcs-snmp-0.10.12-6.el8_6.3.ppc64le.rpm

SHA-256: 2f3f968cf539b980e8308391cce076d026f43ccf890e26ee488ba3bf006c606d

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

ppc64le

pcs-0.10.12-6.el8_6.3.ppc64le.rpm

SHA-256: abe53e77a005a2bebb4093981229a5f259a6ab2bc5dc349da1a8f21c58346006

pcs-snmp-0.10.12-6.el8_6.3.ppc64le.rpm

SHA-256: 2f3f968cf539b980e8308391cce076d026f43ccf890e26ee488ba3bf006c606d

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

x86_64

pcs-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: 9e6d209bc4ac2344651feaf983b196f5ad384daa10c54a014addb615af7a7365

pcs-snmp-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: ad75f5bf612d4ea93bdedaded7435bc4aefd97d54fe4d567e582754b0a23c3b1

Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

s390x

pcs-0.10.12-6.el8_6.3.s390x.rpm

SHA-256: 0db9d78cbf2034a53cbea75556a66748609d8c745dc55c034043cea37be4ecf1

pcs-snmp-0.10.12-6.el8_6.3.s390x.rpm

SHA-256: 0308826cd8e98d79a78f858330cac61c6fbb5f2445af8f2a7a3ae203e4d08e4d

Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

aarch64

pcs-0.10.12-6.el8_6.3.aarch64.rpm

SHA-256: cfa6f67478e2953074cc2ab2bff1da51f17b8dd5dcd178aa566ea2ca5a5b0979

pcs-snmp-0.10.12-6.el8_6.3.aarch64.rpm

SHA-256: 5f594ec791800981c790d0896904594ff5f934ae394d44787e6dac211b1ec356

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

s390x

pcs-0.10.12-6.el8_6.3.s390x.rpm

SHA-256: 0db9d78cbf2034a53cbea75556a66748609d8c745dc55c034043cea37be4ecf1

pcs-snmp-0.10.12-6.el8_6.3.s390x.rpm

SHA-256: 0308826cd8e98d79a78f858330cac61c6fbb5f2445af8f2a7a3ae203e4d08e4d

Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6

SRPM

pcs-0.10.12-6.el8_6.3.src.rpm

SHA-256: f955d21abe09a99c938e4f7549990642ed53c2bb28d8ecc40ea009aebd1d48db

x86_64

pcs-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: 9e6d209bc4ac2344651feaf983b196f5ad384daa10c54a014addb615af7a7365

pcs-snmp-0.10.12-6.el8_6.3.x86_64.rpm

SHA-256: ad75f5bf612d4ea93bdedaded7435bc4aefd97d54fe4d567e582754b0a23c3b1

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:0974: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

Red Hat Security Advisory 2023-0857-01

Red Hat Security Advisory 2023-0857-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

Red Hat Security Advisory 2023-0855-01

Red Hat Security Advisory 2023-0855-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

RHSA-2023:0857: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

RHSA-2023:0855: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: A flaw was found in Sinatra, a domain-specific language for creating web applications in Ruby. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input.

RHSA-2023:0527: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

RHSA-2023:0506: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

Red Hat Security Advisory 2023-0427-01

Red Hat Security Advisory 2023-0427-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

Red Hat Security Advisory 2023-0393-01

Red Hat Security Advisory 2023-0393-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a file download vulnerability.

RHSA-2023:0393: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-45442: sinatra: Reflected File Download attack

GHSA-2x8x-jmrp-phxw: Sinatra vulnerable to Reflected File Download attack

### Description An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. ### References * https://www.blackhat.com/docs/eu-14/materials/eu-14-Hafif-Reflected-File-Download-A-New-Web-Attack-Vector.pdf * https://github.com/advisories/GHSA-8x94-hmjh-97hq

CVE-2022-45442: CVE-2022-36359 - GitHub Advisory Database

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue.