Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1841 - Security Advisory
Issued:
2024-04-16
Updated:
2024-04-16

RHSA-2024:1841 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing (CVE-2024-25126)
  • rubygem-rack: Possible DoS Vulnerability with Range Header in Rack (CVE-2024-26141)
  • rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing (CVE-2024-26146)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.0 s390x
  • Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.0 x86_64
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian - 4 years of updates 9.0 ppc64le
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2265593 - CVE-2024-25126 rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing
  • BZ - 2265594 - CVE-2024-26141 rubygem-rack: Possible DoS Vulnerability with Range Header in Rack
  • BZ - 2265595 - CVE-2024-26146 rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing

CVEs

  • CVE-2024-25126
  • CVE-2024-26141
  • CVE-2024-26146

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
x86_64
pcs-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: 8e91bb408cff9f92a11dcf488d5429b76d91901da29d34227d4a8ad91bee79e7
pcs-snmp-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: f80bb863a58b8843df84d8b39941b5e773de57b9d8f761698b31bab65c76a2e9

Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
x86_64
pcs-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: 8e91bb408cff9f92a11dcf488d5429b76d91901da29d34227d4a8ad91bee79e7
pcs-snmp-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: f80bb863a58b8843df84d8b39941b5e773de57b9d8f761698b31bab65c76a2e9

Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
ppc64le
pcs-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: 28ce616244d0748a7667f7970aa1ecdb3e8e570a06c013ec9984465329d65839
pcs-snmp-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: a376eed50c42173f7c7ad5b166c2006ddee14089ffe777fe9a09e676ebf97469

Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
ppc64le
pcs-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: 28ce616244d0748a7667f7970aa1ecdb3e8e570a06c013ec9984465329d65839
pcs-snmp-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: a376eed50c42173f7c7ad5b166c2006ddee14089ffe777fe9a09e676ebf97469

Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
ppc64le
pcs-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: 28ce616244d0748a7667f7970aa1ecdb3e8e570a06c013ec9984465329d65839
pcs-snmp-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: a376eed50c42173f7c7ad5b166c2006ddee14089ffe777fe9a09e676ebf97469

Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
x86_64
pcs-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: 8e91bb408cff9f92a11dcf488d5429b76d91901da29d34227d4a8ad91bee79e7
pcs-snmp-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: f80bb863a58b8843df84d8b39941b5e773de57b9d8f761698b31bab65c76a2e9

Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
s390x
pcs-0.11.1-10.el9_0.5.s390x.rpm SHA-256: 5c6649f2cafc9c9d2a0706694924f6a99f012cf444663ac9ed0f41eb8f5308e0
pcs-snmp-0.11.1-10.el9_0.5.s390x.rpm SHA-256: a794c45bd63ce4cb1c8bc0be4a41e5ce9ce5fea8fc209983afeea41269624fb5

Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
aarch64
pcs-0.11.1-10.el9_0.5.aarch64.rpm SHA-256: 16c46dd5d4ee27479456ae7ae7f11cc0221d14660f5bc14cafccf73b4d4979d9
pcs-snmp-0.11.1-10.el9_0.5.aarch64.rpm SHA-256: d36a0aad913c21960442c2ef0a6a345d81cb560a99fbd2d32654ea0d1716abb8

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
s390x
pcs-0.11.1-10.el9_0.5.s390x.rpm SHA-256: 5c6649f2cafc9c9d2a0706694924f6a99f012cf444663ac9ed0f41eb8f5308e0
pcs-snmp-0.11.1-10.el9_0.5.s390x.rpm SHA-256: a794c45bd63ce4cb1c8bc0be4a41e5ce9ce5fea8fc209983afeea41269624fb5

Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
aarch64
pcs-0.11.1-10.el9_0.5.aarch64.rpm SHA-256: 16c46dd5d4ee27479456ae7ae7f11cc0221d14660f5bc14cafccf73b4d4979d9
pcs-snmp-0.11.1-10.el9_0.5.aarch64.rpm SHA-256: d36a0aad913c21960442c2ef0a6a345d81cb560a99fbd2d32654ea0d1716abb8

Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
s390x
pcs-0.11.1-10.el9_0.5.s390x.rpm SHA-256: 5c6649f2cafc9c9d2a0706694924f6a99f012cf444663ac9ed0f41eb8f5308e0
pcs-snmp-0.11.1-10.el9_0.5.s390x.rpm SHA-256: a794c45bd63ce4cb1c8bc0be4a41e5ce9ce5fea8fc209983afeea41269624fb5

Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
x86_64
pcs-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: 8e91bb408cff9f92a11dcf488d5429b76d91901da29d34227d4a8ad91bee79e7
pcs-snmp-0.11.1-10.el9_0.5.x86_64.rpm SHA-256: f80bb863a58b8843df84d8b39941b5e773de57b9d8f761698b31bab65c76a2e9

Red Hat Enterprise Linux Resilient Storage for Power, little endian - 4 years of updates 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
ppc64le
pcs-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: 28ce616244d0748a7667f7970aa1ecdb3e8e570a06c013ec9984465329d65839
pcs-snmp-0.11.1-10.el9_0.5.ppc64le.rpm SHA-256: a376eed50c42173f7c7ad5b166c2006ddee14089ffe777fe9a09e676ebf97469

Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.0

SRPM
pcs-0.11.1-10.el9_0.5.src.rpm SHA-256: 1ec21503c63630bd03639c65fe3c141e1c328283f528f005bcd585f459e30ab6
s390x
pcs-0.11.1-10.el9_0.5.s390x.rpm SHA-256: 5c6649f2cafc9c9d2a0706694924f6a99f012cf444663ac9ed0f41eb8f5308e0
pcs-snmp-0.11.1-10.el9_0.5.s390x.rpm SHA-256: a794c45bd63ce4cb1c8bc0be4a41e5ce9ce5fea8fc209983afeea41269624fb5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility