[RHSA-2022:2255-01] Important: pcs security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon May 16 10:17:15 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pcs security update
Advisory ID:       RHSA-2022:2255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2255
Issue date:        2022-05-16
CVE Names:         CVE-2022-29970 
=====================================================================

1. Summary:

An update for pcs is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The pcs packages provide a command-line configuration system for the
Pacemaker and Corosync utilities.

Security Fix(es):

* sinatra: path traversal possible outside of public_dir when serving
static files (CVE-2022-29970)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2081096 - CVE-2022-29970 sinatra: path traversal possible outside of public_dir when serving static files

6. Package List:

Red Hat Enterprise Linux High Availability E4S (v. 8.1):

Source:
pcs-0.10.2-4.el8_1.2.src.rpm

aarch64:
pcs-0.10.2-4.el8_1.2.aarch64.rpm
pcs-snmp-0.10.2-4.el8_1.2.aarch64.rpm

ppc64le:
pcs-0.10.2-4.el8_1.2.ppc64le.rpm
pcs-snmp-0.10.2-4.el8_1.2.ppc64le.rpm

s390x:
pcs-0.10.2-4.el8_1.2.s390x.rpm
pcs-snmp-0.10.2-4.el8_1.2.s390x.rpm

x86_64:
pcs-0.10.2-4.el8_1.2.x86_64.rpm
pcs-snmp-0.10.2-4.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29970
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s5Ee
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list