Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2256: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-29970: sinatra: path traversal possible outside of public_dir when serving static files
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-16

Updated:

2022-05-16

RHSA-2022:2256 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: pcs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • sinatra: path traversal possible outside of public_dir when serving static files (CVE-2022-29970)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2081096 - CVE-2022-29970 sinatra: path traversal possible outside of public_dir when serving static files

Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

x86_64

pcs-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: e106cd38276ee5abf10e079353e28204e316ae4d984ac2b55e93633cba9f3d17

pcs-snmp-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: 38fa7ad9658598409db3841fdc53dae1c7a9d48af3b668530f44c2aff922011c

Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

x86_64

pcs-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: e106cd38276ee5abf10e079353e28204e316ae4d984ac2b55e93633cba9f3d17

pcs-snmp-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: 38fa7ad9658598409db3841fdc53dae1c7a9d48af3b668530f44c2aff922011c

Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

ppc64le

pcs-0.10.8-1.el8_4.1.ppc64le.rpm

SHA-256: 8f34ca12aa0e8e835b628b250d739197c091493e51cbecf6accf13f40c3fd4c8

pcs-snmp-0.10.8-1.el8_4.1.ppc64le.rpm

SHA-256: e5947e259baa0ca6a2d8c0399460d1d0c3568c4fb013d358ce38715858abac86

Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

ppc64le

pcs-0.10.8-1.el8_4.1.ppc64le.rpm

SHA-256: 8f34ca12aa0e8e835b628b250d739197c091493e51cbecf6accf13f40c3fd4c8

pcs-snmp-0.10.8-1.el8_4.1.ppc64le.rpm

SHA-256: e5947e259baa0ca6a2d8c0399460d1d0c3568c4fb013d358ce38715858abac86

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

ppc64le

pcs-0.10.8-1.el8_4.1.ppc64le.rpm

SHA-256: 8f34ca12aa0e8e835b628b250d739197c091493e51cbecf6accf13f40c3fd4c8

pcs-snmp-0.10.8-1.el8_4.1.ppc64le.rpm

SHA-256: e5947e259baa0ca6a2d8c0399460d1d0c3568c4fb013d358ce38715858abac86

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

x86_64

pcs-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: e106cd38276ee5abf10e079353e28204e316ae4d984ac2b55e93633cba9f3d17

pcs-snmp-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: 38fa7ad9658598409db3841fdc53dae1c7a9d48af3b668530f44c2aff922011c

Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

s390x

pcs-0.10.8-1.el8_4.1.s390x.rpm

SHA-256: 8a59f83e339d3b9e539bf47601a5b569853b03cc340ded5d3799ad3aba5f777e

pcs-snmp-0.10.8-1.el8_4.1.s390x.rpm

SHA-256: 92ab8bd1d76285c402eb8cea9a2d4ad5a1286e9044f4f9fd9e5adf8af25b8600

Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

aarch64

pcs-0.10.8-1.el8_4.1.aarch64.rpm

SHA-256: e1847459590475013fb7f84b0c69b74130666adafef6536287062ac2ad4b1fd9

pcs-snmp-0.10.8-1.el8_4.1.aarch64.rpm

SHA-256: 9fcd94c63e8571bd45854acc54274bcf657ff6e64cf6b0a3cebdc5001d111b71

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

s390x

pcs-0.10.8-1.el8_4.1.s390x.rpm

SHA-256: 8a59f83e339d3b9e539bf47601a5b569853b03cc340ded5d3799ad3aba5f777e

pcs-snmp-0.10.8-1.el8_4.1.s390x.rpm

SHA-256: 92ab8bd1d76285c402eb8cea9a2d4ad5a1286e9044f4f9fd9e5adf8af25b8600

Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.4

SRPM

pcs-0.10.8-1.el8_4.1.src.rpm

SHA-256: 0d4a5353df2c3c21b70db4bce8f9f871817318867e264128a33b920116e50e8b

x86_64

pcs-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: e106cd38276ee5abf10e079353e28204e316ae4d984ac2b55e93633cba9f3d17

pcs-snmp-0.10.8-1.el8_4.1.x86_64.rpm

SHA-256: 38fa7ad9658598409db3841fdc53dae1c7a9d48af3b668530f44c2aff922011c

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-8506-01

Red Hat Security Advisory 2022-8506-01 - Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Issues addressed include code execution, cross site scripting, denial of service, remote SQL injection, and traversal vulnerabilities.

Red Hat Security Advisory 2022-4587-01

Red Hat Security Advisory 2022-4587-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a traversal vulnerability.

Red Hat Security Advisory 2022-4661-01

Red Hat Security Advisory 2022-4661-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a traversal vulnerability.

RHSA-2022:4661: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29970: sinatra: path traversal possible outside of public_dir when serving static files

RHSA-2022:4587: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29970: sinatra: path traversal possible outside of public_dir when serving static files

Red Hat Security Advisory 2022-2253-01

Red Hat Security Advisory 2022-2253-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a traversal vulnerability.

Red Hat Security Advisory 2022-2256-01

Red Hat Security Advisory 2022-2256-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a traversal vulnerability.

Red Hat Security Advisory 2022-2255-01

Red Hat Security Advisory 2022-2255-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a traversal vulnerability.

RHSA-2022:2253: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29970: sinatra: path traversal possible outside of public_dir when serving static files

RHSA-2022:2255: Red Hat Security Advisory: pcs security update

An update for pcs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29970: sinatra: path traversal possible outside of public_dir when serving static files

GHSA-qp49-3pvw-x4m5: sinatra does not validate expanded path matches

Sinatra before 2.2.0 does not validate that the expanded path matches public_dir when serving static files.

CVE-2022-29970: Validate expanded path matches public_dir when serving static files by cji-stripe · Pull Request #1683 · sinatra/sinatra

Sinatra before 2.2.0 does not validate that the expanded path matches public_dir when serving static files.