-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: pcs security update Advisory ID: RHSA-2022:2256-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2256 Issue date: 2022-05-16 CVE Names: CVE-2022-29970 ===================================================================== 1. Summary: An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux High Availability EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Resilient Storage EUS (v.8.4) - ppc64le, s390x, x86_64 3. Description: The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Security Fix(es): * sinatra: path traversal possible outside of public_dir when serving static files (CVE-2022-29970) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2081096 - CVE-2022-29970 sinatra: path traversal possible outside of public_dir when serving static files 6. Package List: Red Hat Enterprise Linux High Availability EUS (v.8.4): Source: pcs-0.10.8-1.el8_4.1.src.rpm aarch64: pcs-0.10.8-1.el8_4.1.aarch64.rpm pcs-snmp-0.10.8-1.el8_4.1.aarch64.rpm ppc64le: pcs-0.10.8-1.el8_4.1.ppc64le.rpm pcs-snmp-0.10.8-1.el8_4.1.ppc64le.rpm s390x: pcs-0.10.8-1.el8_4.1.s390x.rpm pcs-snmp-0.10.8-1.el8_4.1.s390x.rpm x86_64: pcs-0.10.8-1.el8_4.1.x86_64.rpm pcs-snmp-0.10.8-1.el8_4.1.x86_64.rpm Red Hat Enterprise Linux Resilient Storage EUS (v.8.4): Source: pcs-0.10.8-1.el8_4.1.src.rpm ppc64le: pcs-0.10.8-1.el8_4.1.ppc64le.rpm pcs-snmp-0.10.8-1.el8_4.1.ppc64le.rpm s390x: pcs-0.10.8-1.el8_4.1.s390x.rpm pcs-snmp-0.10.8-1.el8_4.1.s390x.rpm x86_64: pcs-0.10.8-1.el8_4.1.x86_64.rpm pcs-snmp-0.10.8-1.el8_4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-29970 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYoIkutzjgjWX9erEAQjBqw/9HxjA9v7EmuCyXKP8FmlmBHBPWvFby/9T alzejv6NpkzdIaugNgtCvS4eAyXnHLEaj+sFdVbf67AsoJxn4yGFuC6sqgEhkYBY k9jr1cFwT4upQzsCeOPmxb4AXy782nU1DZeGcSXg51m+sp7cBiZT7SevBu/C5mTy LB2cwU4AM6jbWq8SNLvuOEYFVd55sfd4WK5+MyC2LVN3E+fUaCoWDxhLNWWTG7Kk /z419VGlIeYg4akQH8JHPAQwCfLVTLh3oKNRvcvm1k4Ka7zWUDvLIx3pkV8MsYKl FoDrGCqGrguEIaQvpA3flBdFwhtdjOdGNUOx/r/iUDCuQgf6PquD9xATe3uP2C48 7olmWqf0X9ahhxMn6On42IrCSNjVxWpo/V6cpAc158jqq4PEKYgHkTnxIt+LWZVq T0KyBYoW80H3k3d5Mf6nILlingCAiLadVGKQKlSMvkD4gPqFDt1grkXGvXwuGOBL fMqZ+HwVsK1oKxyveprCqchtZlje2y4G2OKOQzFkAW10xFikAJoKgBR8HaJLRHDT atoOaJA5aEFxAg5ZZRbmZo8EgAmn8w4ARd0D/Dgva/StatUMOqZkTGjtH9W+jPw+ ur9/l7cgHrFLO9EaPD6Q3oaFNge1mN5jcReF17XIRyFIhEa9i71XXXFnTM+6KzQn ivxicxjlJoA= =FdKh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce