Headline
RHSA-2022:6314: Red Hat Security Advisory: pcs security update
An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-2735: pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
Synopsis
Important: pcs security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
- pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux High Availability for x86_64 8 x86_64
- Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Resilient Storage for x86_64 8 x86_64
- Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8 s390x
- Red Hat Enterprise Linux High Availability for IBM z Systems 8 s390x
- Red Hat Enterprise Linux Resilient Storage for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux High Availability for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat Enterprise Linux High Availability for ARM 64 8 aarch64
- Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6 x86_64
Fixes
- BZ - 2116815 - CVE-2022-2735 pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
References
- https://access.redhat.com/security/updates/classification/#important
- https://bugzilla.redhat.com/show_bug.cgi?id=2116837
Red Hat Enterprise Linux High Availability for x86_64 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
x86_64
pcs-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: d4b957903ee166c41711ec7daca7ceb4f6197ee4de18d82ca2a2744545c64c15
pcs-snmp-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: cdf85ccbd439764ab88d3887bfeffbb9f1daf7fcf04f6cf4f438b03b957d4d25
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
x86_64
pcs-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: d4b957903ee166c41711ec7daca7ceb4f6197ee4de18d82ca2a2744545c64c15
pcs-snmp-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: cdf85ccbd439764ab88d3887bfeffbb9f1daf7fcf04f6cf4f438b03b957d4d25
Red Hat Enterprise Linux Resilient Storage for x86_64 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
x86_64
pcs-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: d4b957903ee166c41711ec7daca7ceb4f6197ee4de18d82ca2a2744545c64c15
pcs-snmp-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: cdf85ccbd439764ab88d3887bfeffbb9f1daf7fcf04f6cf4f438b03b957d4d25
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
x86_64
pcs-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: d4b957903ee166c41711ec7daca7ceb4f6197ee4de18d82ca2a2744545c64c15
pcs-snmp-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: cdf85ccbd439764ab88d3887bfeffbb9f1daf7fcf04f6cf4f438b03b957d4d25
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
s390x
pcs-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 3d5bb9aba455473be7451e23f034e639124e099395dc1b58def0675c51348a07
pcs-snmp-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 96c5c7b5cd7a4798fdbcfe8559a0d09154558b7a1519073ef4c49498aaaffb43
Red Hat Enterprise Linux High Availability for IBM z Systems 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
s390x
pcs-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 3d5bb9aba455473be7451e23f034e639124e099395dc1b58def0675c51348a07
pcs-snmp-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 96c5c7b5cd7a4798fdbcfe8559a0d09154558b7a1519073ef4c49498aaaffb43
Red Hat Enterprise Linux Resilient Storage for Power, little endian 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
ppc64le
pcs-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: f556c131456c2aa00255e1dc7644d214e9172742d7805f89a83ca23bb77aee80
pcs-snmp-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: 14fb5e2fe11c6fa54f6635215a4800ffc1dc4ada189cf31747481b914b73f50e
Red Hat Enterprise Linux Resilient Storage for IBM Power LE - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
ppc64le
pcs-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: f556c131456c2aa00255e1dc7644d214e9172742d7805f89a83ca23bb77aee80
pcs-snmp-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: 14fb5e2fe11c6fa54f6635215a4800ffc1dc4ada189cf31747481b914b73f50e
Red Hat Enterprise Linux High Availability for Power, little endian 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
ppc64le
pcs-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: f556c131456c2aa00255e1dc7644d214e9172742d7805f89a83ca23bb77aee80
pcs-snmp-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: 14fb5e2fe11c6fa54f6635215a4800ffc1dc4ada189cf31747481b914b73f50e
Red Hat Enterprise Linux High Availability (for IBM Power LE) - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
ppc64le
pcs-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: f556c131456c2aa00255e1dc7644d214e9172742d7805f89a83ca23bb77aee80
pcs-snmp-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: 14fb5e2fe11c6fa54f6635215a4800ffc1dc4ada189cf31747481b914b73f50e
Red Hat Enterprise Linux High Availability for Power LE - Update Services for SAP Solutions 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
ppc64le
pcs-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: f556c131456c2aa00255e1dc7644d214e9172742d7805f89a83ca23bb77aee80
pcs-snmp-0.10.12-6.el8_6.2.ppc64le.rpm
SHA-256: 14fb5e2fe11c6fa54f6635215a4800ffc1dc4ada189cf31747481b914b73f50e
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
x86_64
pcs-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: d4b957903ee166c41711ec7daca7ceb4f6197ee4de18d82ca2a2744545c64c15
pcs-snmp-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: cdf85ccbd439764ab88d3887bfeffbb9f1daf7fcf04f6cf4f438b03b957d4d25
Red Hat Enterprise Linux High Availability for ARM 64 8
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
aarch64
pcs-0.10.12-6.el8_6.2.aarch64.rpm
SHA-256: 2354d2fd7a07822d1dc4281a71301fa73f582bbd7b8800d8d6eac17db1342511
pcs-snmp-0.10.12-6.el8_6.2.aarch64.rpm
SHA-256: b883d1c61c1e29cb8a0d748ded59f58151ccfd59b6a13444eab6847012bfa8b8
Red Hat Enterprise Linux High Availability (for IBM z Systems) - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
s390x
pcs-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 3d5bb9aba455473be7451e23f034e639124e099395dc1b58def0675c51348a07
pcs-snmp-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 96c5c7b5cd7a4798fdbcfe8559a0d09154558b7a1519073ef4c49498aaaffb43
Red Hat Enterprise Linux High Availability (for ARM 64) - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
aarch64
pcs-0.10.12-6.el8_6.2.aarch64.rpm
SHA-256: 2354d2fd7a07822d1dc4281a71301fa73f582bbd7b8800d8d6eac17db1342511
pcs-snmp-0.10.12-6.el8_6.2.aarch64.rpm
SHA-256: b883d1c61c1e29cb8a0d748ded59f58151ccfd59b6a13444eab6847012bfa8b8
Red Hat Enterprise Linux Resilient Storage for IBM z Systems - Extended Update Support 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
s390x
pcs-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 3d5bb9aba455473be7451e23f034e639124e099395dc1b58def0675c51348a07
pcs-snmp-0.10.12-6.el8_6.2.s390x.rpm
SHA-256: 96c5c7b5cd7a4798fdbcfe8559a0d09154558b7a1519073ef4c49498aaaffb43
Red Hat Enterprise Linux High Availability for x86_64 - Telecommunications Update Service 8.6
SRPM
pcs-0.10.12-6.el8_6.2.src.rpm
SHA-256: 0dddbf94e269d053c37daea43acbbbef37fa3c63277504816268ef0336314304
x86_64
pcs-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: d4b957903ee166c41711ec7daca7ceb4f6197ee4de18d82ca2a2744545c64c15
pcs-snmp-0.10.12-6.el8_6.2.x86_64.rpm
SHA-256: cdf85ccbd439764ab88d3887bfeffbb9f1daf7fcf04f6cf4f438b03b957d4d25
Related news
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
Red Hat Security Advisory 2022-6341-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a privilege escalation vulnerability.
Red Hat Security Advisory 2022-6314-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a privilege escalation vulnerability.
Red Hat Security Advisory 2022-6312-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a privilege escalation vulnerability.
Red Hat Security Advisory 2022-6313-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a privilege escalation vulnerability.
An update for pcs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2735: pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2735: pcs: obtaining an authentication token for hacluster user could lead to privilege escalation