Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7935: Red Hat Security Advisory: pcs security, bug fix, and enhancement update

An update for pcs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1049: pcs: improper authentication via PAM
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-15

Updated:

2022-11-15

RHSA-2022:7935 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcs security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • pcs: improper authentication via PAM (CVE-2022-1049)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 9 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 9 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux High Availability for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux High Availability for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux High Availability for ARM 64 9 aarch64

Fixes

  • BZ - 1301204 - Some stonith resource changes require “pcs resource”
  • BZ - 2024522 - [RFE] Provide a way to add a scsi **mpath** fencing device to a cluster without requiring a restart of all cluster resources
  • BZ - 2026725 - booth: pcs should check that ‘/etc/booth’ exists
  • BZ - 2029844 - [WebUI] Overhaul “Add existing cluster” wizard
  • BZ - 2039884 - [WebUI][RFE] support SBD management
  • BZ - 2053177 - booth: pcs should validate ticket names
  • BZ - 2054671 - [RFE] Generate UUID for each cluster
  • BZ - 2058243 - pcs booth ticket add does not recognize mode option
  • BZ - 2058246 - Prevent fence_sbd in combination with stonith-watchdog-timeout>0
  • BZ - 2058247 - [RFE] Provide easier management of constraints created by pcs move command
  • BZ - 2058251 - [RFE] Provide method to export commands to create all resources
  • BZ - 2058252 - [RFE] Provide method to export commands to create all fence devices
  • BZ - 2059122 - Hiding Server Name HTTP header from TornadoServer(used in pcs/pcsd)
  • BZ - 2059142 - [WebUI][RFE] Allow to change position of resource inside group
  • BZ - 2059145 - [WebUI] Loading cluster status (or cluster list) does not start automatically immediately after logout and login
  • BZ - 2059148 - [WebUI][RFE] add support for modification of utilization attributes in nodes and resources
  • BZ - 2059149 - [WebUI][RFE] add support to add/remove resource meta attribute
  • BZ - 2059177 - [WebUI] Wrong label for full permissions
  • BZ - 2059501 - pcs rebase bz for 9.1
  • BZ - 2064818 - man pcs suggests using ‘stickiness’ instead of ‘resource-stickiness’ in ‘pcs resource meta’
  • BZ - 2066629 - CVE-2022-1049 pcs: improper authentication via PAM
  • BZ - 2076585 - [WebUI][RFE] add support to add/remove node attribute
  • BZ - 2095695 - Cannot remove a quorum device
  • BZ - 2097778 - Pcs WebUI - CSP headers do not restrict script source
  • BZ - 2102663 - ‘pcs resource restart’ fails with a traceback

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux High Availability for x86_64 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

x86_64

pcs-0.11.3-4.el9.x86_64.rpm

SHA-256: 1774ff9962c9f02074d817607f56808f8ff28ce80fc1e5794fd51dec967fb192

pcs-snmp-0.11.3-4.el9.x86_64.rpm

SHA-256: 816ffca14b4f9017137922c9251e2fe4ed592e6108b6f69983767bf0ea834305

Red Hat Enterprise Linux Resilient Storage for x86_64 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

x86_64

pcs-0.11.3-4.el9.x86_64.rpm

SHA-256: 1774ff9962c9f02074d817607f56808f8ff28ce80fc1e5794fd51dec967fb192

pcs-snmp-0.11.3-4.el9.x86_64.rpm

SHA-256: 816ffca14b4f9017137922c9251e2fe4ed592e6108b6f69983767bf0ea834305

Red Hat Enterprise Linux Resilient Storage for IBM z Systems 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

s390x

pcs-0.11.3-4.el9.s390x.rpm

SHA-256: a3c2f4e8f40da07678feb91df07edc2557aca498a46f1620f24f73516f71347e

pcs-snmp-0.11.3-4.el9.s390x.rpm

SHA-256: d11af8f265d86d118d1d8166f3d39ebf7255e644df982b749b7490e4f3ec2edc

Red Hat Enterprise Linux High Availability for IBM z Systems 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

s390x

pcs-0.11.3-4.el9.s390x.rpm

SHA-256: a3c2f4e8f40da07678feb91df07edc2557aca498a46f1620f24f73516f71347e

pcs-snmp-0.11.3-4.el9.s390x.rpm

SHA-256: d11af8f265d86d118d1d8166f3d39ebf7255e644df982b749b7490e4f3ec2edc

Red Hat Enterprise Linux Resilient Storage for Power, little endian 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

ppc64le

pcs-0.11.3-4.el9.ppc64le.rpm

SHA-256: 1b6c2aa7f8234a13694818dedede0cf7a61c75796b153372c6d8c1e4972f68dd

pcs-snmp-0.11.3-4.el9.ppc64le.rpm

SHA-256: 74e5e489abecf3c05e3ab82bcbf163138f21932b000635345de31d504befc3bb

Red Hat Enterprise Linux High Availability for Power, little endian 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

ppc64le

pcs-0.11.3-4.el9.ppc64le.rpm

SHA-256: 1b6c2aa7f8234a13694818dedede0cf7a61c75796b153372c6d8c1e4972f68dd

pcs-snmp-0.11.3-4.el9.ppc64le.rpm

SHA-256: 74e5e489abecf3c05e3ab82bcbf163138f21932b000635345de31d504befc3bb

Red Hat Enterprise Linux High Availability for ARM 64 9

SRPM

pcs-0.11.3-4.el9.src.rpm

SHA-256: 8acacb76af30499c3cb780bca2deb0e3c2cedc01499f679aa7053d21d4fcacb9

aarch64

pcs-0.11.3-4.el9.aarch64.rpm

SHA-256: ae4ceff1153257fad6d45d084f17762f16ff0a48cfde54713ea3f54f34d6679a

pcs-snmp-0.11.3-4.el9.aarch64.rpm

SHA-256: 5313f4dd8e5a4301a7d9e8c9ce8f80164321d0319d2e235020a263bb853e5361

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-7935-01

Red Hat Security Advisory 2022-7935-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

RHSA-2022:7447: Red Hat Security Advisory: pcs security, bug fix, and enhancement update

An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1049: pcs: improper authentication via PAM

CVE-2022-1049: Improper Authorization in pcs

A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.