ALAS2-2023-1905

Related Vulnerabilities: CVE-2019-11358  

A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences. (CVE-2019-11358)

ALAS2-2023-1905


Amazon Linux 2 Security Advisory: ALAS-2023-1905
Advisory Release Date: 2023-01-18 00:16 Pacific
Advisory Updated Date: 2023-01-20 23:23 Pacific
Severity: Medium
References: CVE-2019-11358 

Issue Overview:

A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the `extend` function could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences. (CVE-2019-11358)


Affected Packages:

pcs


Issue Correction:
Run yum update pcs to update your system.

New Packages:
aarch64:
    pcs-0.9.169-3.amzn2.3.0.1.aarch64
    pcs-snmp-0.9.169-3.amzn2.3.0.1.aarch64
    pcs-debuginfo-0.9.169-3.amzn2.3.0.1.aarch64

i686:
    pcs-0.9.169-3.amzn2.3.0.1.i686
    pcs-snmp-0.9.169-3.amzn2.3.0.1.i686
    pcs-debuginfo-0.9.169-3.amzn2.3.0.1.i686

src:
    pcs-0.9.169-3.amzn2.3.0.1.src

x86_64:
    pcs-0.9.169-3.amzn2.3.0.1.x86_64
    pcs-snmp-0.9.169-3.amzn2.3.0.1.x86_64
    pcs-debuginfo-0.9.169-3.amzn2.3.0.1.x86_64