Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7447: Red Hat Security Advisory: pcs security, bug fix, and enhancement update

An update for pcs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1049: pcs: improper authentication via PAM
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#auth#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-08

Updated:

2022-11-08

RHSA-2022:7447 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcs security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • pcs: improper authentication via PAM (CVE-2022-1049)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 8 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 8 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux High Availability for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux High Availability for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux High Availability for ARM 64 8 aarch64

Fixes

  • BZ - 1730232 - [RFE] Provide easier management of constraints created by pcs move command
  • BZ - 1786964 - pcs booth ticket add does not recognize mode option
  • BZ - 1791661 - booth: pcs should validate ticket names
  • BZ - 1791670 - booth: pcs should check that ‘/etc/booth’ exists
  • BZ - 1874624 - [RFE] Provide method to export commands to create all resources
  • BZ - 1909904 - [RFE] Provide method to export commands to create all fence devices
  • BZ - 1950551 - [RFE] Generate UUID for each cluster
  • BZ - 1954099 - Prevent fence_sbd in combination with stonith-watchdog-timeout>0
  • BZ - 2019894 - A user that is not authorized to run “pcs status” is able to get “pcs status” output anyhow
  • BZ - 2023845 - [RFE] Provide a way to add a scsi **mpath** fencing device to a cluster without requiring a restart of all cluster resources
  • BZ - 2059500 - pcs rebase bz for 8.7
  • BZ - 2064805 - man pcs suggests using ‘stickiness’ instead of ‘resource-stickiness’ in ‘pcs resource meta’
  • BZ - 2066629 - CVE-2022-1049 pcs: improper authentication via PAM
  • BZ - 2115326 - Cannot remove a quorum device
  • BZ - 2117650 - [Web-UI] It is not possible to enable SBD using web UI

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux High Availability for x86_64 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

x86_64

pcs-0.10.14-5.el8.x86_64.rpm

SHA-256: a215ed75e658a767c53c08dfccde444eebb1fbb68ff6620983802771d5d49219

pcs-snmp-0.10.14-5.el8.x86_64.rpm

SHA-256: bcdd727602c23cfdbe0befd4799b4ea4ddb70fa39fc6e1b5d1a6eb10a47449d2

Red Hat Enterprise Linux Resilient Storage for x86_64 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

x86_64

pcs-0.10.14-5.el8.x86_64.rpm

SHA-256: a215ed75e658a767c53c08dfccde444eebb1fbb68ff6620983802771d5d49219

pcs-snmp-0.10.14-5.el8.x86_64.rpm

SHA-256: bcdd727602c23cfdbe0befd4799b4ea4ddb70fa39fc6e1b5d1a6eb10a47449d2

Red Hat Enterprise Linux Resilient Storage for IBM z Systems 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

s390x

pcs-0.10.14-5.el8.s390x.rpm

SHA-256: a2b22353ce69187bb4a3ecffc27d1cdc4324b02985470e353a2ffe755399ab10

pcs-snmp-0.10.14-5.el8.s390x.rpm

SHA-256: ab3baf14e135126e6459c4632ca4b8d6343dcc04a57fdd1d79560da9952d579e

Red Hat Enterprise Linux High Availability for IBM z Systems 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

s390x

pcs-0.10.14-5.el8.s390x.rpm

SHA-256: a2b22353ce69187bb4a3ecffc27d1cdc4324b02985470e353a2ffe755399ab10

pcs-snmp-0.10.14-5.el8.s390x.rpm

SHA-256: ab3baf14e135126e6459c4632ca4b8d6343dcc04a57fdd1d79560da9952d579e

Red Hat Enterprise Linux Resilient Storage for Power, little endian 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

ppc64le

pcs-0.10.14-5.el8.ppc64le.rpm

SHA-256: 1de9d5667b2afcd0bba4d6d930432da34dd97b7b8b4542332f6ba0bbd33fbe33

pcs-snmp-0.10.14-5.el8.ppc64le.rpm

SHA-256: 455d054a4c98a83a3176f4fa806185476bbd61b4e3c4375e782b7aa9ca07a00c

Red Hat Enterprise Linux High Availability for Power, little endian 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

ppc64le

pcs-0.10.14-5.el8.ppc64le.rpm

SHA-256: 1de9d5667b2afcd0bba4d6d930432da34dd97b7b8b4542332f6ba0bbd33fbe33

pcs-snmp-0.10.14-5.el8.ppc64le.rpm

SHA-256: 455d054a4c98a83a3176f4fa806185476bbd61b4e3c4375e782b7aa9ca07a00c

Red Hat Enterprise Linux High Availability for ARM 64 8

SRPM

pcs-0.10.14-5.el8.src.rpm

SHA-256: b30521b53b85a9173fb2d84734bc10581fa5e7f2fe7b530f65139b234e53eb8a

aarch64

pcs-0.10.14-5.el8.aarch64.rpm

SHA-256: 6ca51fddca6ed29d3fc53eca5fc2430c546f8871202445e99c9d6b10a424b643

pcs-snmp-0.10.14-5.el8.aarch64.rpm

SHA-256: e9b06ad7dc6ae1ebaf7c57ac9db375d0506cb71517a24a770f3ef380f4fe1505

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-7935-01

Red Hat Security Advisory 2022-7935-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

RHSA-2022:7935: Red Hat Security Advisory: pcs security, bug fix, and enhancement update

An update for pcs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1049: pcs: improper authentication via PAM

CVE-2022-1049: Improper Authorization in pcs

A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.