Lucene search

K
amazonAmazonALAS2-2022-1895
HistoryDec 01, 2022 - 8:31 p.m.

Important: pcs

2022-12-0120:31:00
alas.aws.amazon.com
17

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.3%

Issue Overview:

A denial of service flaw was found in ruby-rack. An attacker crafting multipart POST requests can cause Rack’s multipart parser to take much longer than expected, leading to a denial of service. (CVE-2022-30122)

A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack’s Lint middleware and CommonLogger middleware. This issue can leverage these escape sequences to execute commands in the victim’s terminal. (CVE-2022-30123)

Affected Packages:

pcs

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update pcs to update your system.

New Packages:

aarch64:  
    pcs-0.9.169-3.amzn2.1.2.aarch64  
    pcs-snmp-0.9.169-3.amzn2.1.2.aarch64  
    pcs-debuginfo-0.9.169-3.amzn2.1.2.aarch64  
  
i686:  
    pcs-0.9.169-3.amzn2.1.2.i686  
    pcs-snmp-0.9.169-3.amzn2.1.2.i686  
    pcs-debuginfo-0.9.169-3.amzn2.1.2.i686  
  
src:  
    pcs-0.9.169-3.amzn2.1.2.src  
  
x86_64:  
    pcs-0.9.169-3.amzn2.1.2.x86_64  
    pcs-snmp-0.9.169-3.amzn2.1.2.x86_64  
    pcs-debuginfo-0.9.169-3.amzn2.1.2.x86_64  

Additional References

Red Hat: CVE-2022-30122, CVE-2022-30123

Mitre: CVE-2022-30122, CVE-2022-30123

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.3%