概述
Important: pcs security update
类型/严重性
Security Advisory: Important
Red Hat Lightspeed patch analysis
标题
An update for pcs is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
- rubygem-rack: Unbounded-Parameter DoS in Rack::QueryParser (CVE-2025-46727)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux High Availability for x86_64 9 x86_64
-
Red Hat Enterprise Linux High Availability for ARM 64 9 aarch64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 9 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux High Availability for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.6 s390x
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for Power, little endian - 4 years of updates 9.6 ppc64le
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.6 s390x
修复
-
BZ - 2364966
- CVE-2025-46727 rubygem-rack: Unbounded-Parameter DoS in Rack::QueryParser
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux High Availability for x86_64 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| x86_64 |
|
pcs-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 276a09501b231ec2f6f4d6ec239f413ccc2848a05a6f178314767d5ff71d1310 |
|
pcs-snmp-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 165d174efb5d143146a51dc9b9166aa857c827b6fece74837f96adc54c03ce93 |
Red Hat Enterprise Linux High Availability for ARM 64 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| aarch64 |
|
pcs-0.11.9-2.el9_6.1.aarch64.rpm
|
SHA-256: 749e3e15198d11a1a206c0739833805dd5834b74718dd0dfea6fe1681a2dd130 |
|
pcs-snmp-0.11.9-2.el9_6.1.aarch64.rpm
|
SHA-256: 30413981266f46f27614ae0af982704ee3685ae11399f59eea62233e0a7e9ac9 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| x86_64 |
|
pcs-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 276a09501b231ec2f6f4d6ec239f413ccc2848a05a6f178314767d5ff71d1310 |
|
pcs-snmp-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 165d174efb5d143146a51dc9b9166aa857c827b6fece74837f96adc54c03ce93 |
Red Hat Enterprise Linux Resilient Storage for x86_64 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| x86_64 |
|
pcs-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 276a09501b231ec2f6f4d6ec239f413ccc2848a05a6f178314767d5ff71d1310 |
|
pcs-snmp-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 165d174efb5d143146a51dc9b9166aa857c827b6fece74837f96adc54c03ce93 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| x86_64 |
|
pcs-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 276a09501b231ec2f6f4d6ec239f413ccc2848a05a6f178314767d5ff71d1310 |
|
pcs-snmp-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 165d174efb5d143146a51dc9b9166aa857c827b6fece74837f96adc54c03ce93 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| s390x |
|
pcs-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: aa4c1edb090b4bda3669d5a94855e29ffd4bc9a54c691cf59074dab58611f485 |
|
pcs-snmp-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: f6b9ebccdb2bd552dc643036977b71919a2ee17bfd679372dde7fe58a252e592 |
Red Hat Enterprise Linux High Availability for IBM z Systems 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| s390x |
|
pcs-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: aa4c1edb090b4bda3669d5a94855e29ffd4bc9a54c691cf59074dab58611f485 |
|
pcs-snmp-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: f6b9ebccdb2bd552dc643036977b71919a2ee17bfd679372dde7fe58a252e592 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| ppc64le |
|
pcs-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 10facf8f5f9e94c6e942986a54a01940d9098cfca9fb69149d77bcedbb54c548 |
|
pcs-snmp-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 14f6690b20868bac621ccf61635b770be7e0ae15688af63e418fd4fcdc86d2ae |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| ppc64le |
|
pcs-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 10facf8f5f9e94c6e942986a54a01940d9098cfca9fb69149d77bcedbb54c548 |
|
pcs-snmp-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 14f6690b20868bac621ccf61635b770be7e0ae15688af63e418fd4fcdc86d2ae |
Red Hat Enterprise Linux High Availability for Power, little endian 9
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| ppc64le |
|
pcs-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 10facf8f5f9e94c6e942986a54a01940d9098cfca9fb69149d77bcedbb54c548 |
|
pcs-snmp-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 14f6690b20868bac621ccf61635b770be7e0ae15688af63e418fd4fcdc86d2ae |
Red Hat Enterprise Linux High Availability for Power, little endian - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| ppc64le |
|
pcs-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 10facf8f5f9e94c6e942986a54a01940d9098cfca9fb69149d77bcedbb54c548 |
|
pcs-snmp-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 14f6690b20868bac621ccf61635b770be7e0ae15688af63e418fd4fcdc86d2ae |
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| ppc64le |
|
pcs-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 10facf8f5f9e94c6e942986a54a01940d9098cfca9fb69149d77bcedbb54c548 |
|
pcs-snmp-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 14f6690b20868bac621ccf61635b770be7e0ae15688af63e418fd4fcdc86d2ae |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| x86_64 |
|
pcs-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 276a09501b231ec2f6f4d6ec239f413ccc2848a05a6f178314767d5ff71d1310 |
|
pcs-snmp-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 165d174efb5d143146a51dc9b9166aa857c827b6fece74837f96adc54c03ce93 |
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| s390x |
|
pcs-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: aa4c1edb090b4bda3669d5a94855e29ffd4bc9a54c691cf59074dab58611f485 |
|
pcs-snmp-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: f6b9ebccdb2bd552dc643036977b71919a2ee17bfd679372dde7fe58a252e592 |
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| aarch64 |
|
pcs-0.11.9-2.el9_6.1.aarch64.rpm
|
SHA-256: 749e3e15198d11a1a206c0739833805dd5834b74718dd0dfea6fe1681a2dd130 |
|
pcs-snmp-0.11.9-2.el9_6.1.aarch64.rpm
|
SHA-256: 30413981266f46f27614ae0af982704ee3685ae11399f59eea62233e0a7e9ac9 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| s390x |
|
pcs-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: aa4c1edb090b4bda3669d5a94855e29ffd4bc9a54c691cf59074dab58611f485 |
|
pcs-snmp-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: f6b9ebccdb2bd552dc643036977b71919a2ee17bfd679372dde7fe58a252e592 |
Red Hat Enterprise Linux High Availability for ARM 64 - 4 years of updates 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| aarch64 |
|
pcs-0.11.9-2.el9_6.1.aarch64.rpm
|
SHA-256: 749e3e15198d11a1a206c0739833805dd5834b74718dd0dfea6fe1681a2dd130 |
|
pcs-snmp-0.11.9-2.el9_6.1.aarch64.rpm
|
SHA-256: 30413981266f46f27614ae0af982704ee3685ae11399f59eea62233e0a7e9ac9 |
Red Hat Enterprise Linux High Availability for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| s390x |
|
pcs-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: aa4c1edb090b4bda3669d5a94855e29ffd4bc9a54c691cf59074dab58611f485 |
|
pcs-snmp-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: f6b9ebccdb2bd552dc643036977b71919a2ee17bfd679372dde7fe58a252e592 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - 4 years of updates 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| x86_64 |
|
pcs-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 276a09501b231ec2f6f4d6ec239f413ccc2848a05a6f178314767d5ff71d1310 |
|
pcs-snmp-0.11.9-2.el9_6.1.x86_64.rpm
|
SHA-256: 165d174efb5d143146a51dc9b9166aa857c827b6fece74837f96adc54c03ce93 |
Red Hat Enterprise Linux Resilient Storage for Power, little endian - 4 years of updates 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| ppc64le |
|
pcs-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 10facf8f5f9e94c6e942986a54a01940d9098cfca9fb69149d77bcedbb54c548 |
|
pcs-snmp-0.11.9-2.el9_6.1.ppc64le.rpm
|
SHA-256: 14f6690b20868bac621ccf61635b770be7e0ae15688af63e418fd4fcdc86d2ae |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - 4 years of updates 9.6
| SRPM |
|
pcs-0.11.9-2.el9_6.1.src.rpm
|
SHA-256: 10ef070698a1f93843bd2d146804cd88061faf64e3ac31a846d03002575b46d5 |
| s390x |
|
pcs-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: aa4c1edb090b4bda3669d5a94855e29ffd4bc9a54c691cf59074dab58611f485 |
|
pcs-snmp-0.11.9-2.el9_6.1.s390x.rpm
|
SHA-256: f6b9ebccdb2bd552dc643036977b71919a2ee17bfd679372dde7fe58a252e592 |