Moderate: pcs security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2022-1049  

Synopsis

Moderate: pcs security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es):

  • pcs: improper authentication via PAM (CVE-2022-1049)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux High Availability for x86_64 9 x86_64
  • Red Hat Enterprise Linux Resilient Storage for x86_64 9 x86_64
  • Red Hat Enterprise Linux Resilient Storage for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux High Availability for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux Resilient Storage for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux High Availability for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux High Availability for ARM 64 9 aarch64

Fixes

  • BZ - 1301204 - Some stonith resource changes require "pcs resource"
  • BZ - 2024522 - [RFE] Provide a way to add a scsi **mpath** fencing device to a cluster without requiring a restart of all cluster resources
  • BZ - 2026725 - booth: pcs should check that '/etc/booth' exists
  • BZ - 2029844 - [WebUI] Overhaul "Add existing cluster" wizard
  • BZ - 2039884 - [WebUI][RFE] support SBD management
  • BZ - 2053177 - booth: pcs should validate ticket names
  • BZ - 2054671 - [RFE] Generate UUID for each cluster
  • BZ - 2058243 - pcs booth ticket add does not recognize mode option
  • BZ - 2058246 - Prevent fence_sbd in combination with stonith-watchdog-timeout>0
  • BZ - 2058247 - [RFE] Provide easier management of constraints created by pcs move command
  • BZ - 2058251 - [RFE] Provide method to export commands to create all resources
  • BZ - 2058252 - [RFE] Provide method to export commands to create all fence devices
  • BZ - 2059122 - Hiding Server Name HTTP header from TornadoServer(used in pcs/pcsd)
  • BZ - 2059142 - [WebUI][RFE] Allow to change position of resource inside group
  • BZ - 2059145 - [WebUI] Loading cluster status (or cluster list) does not start automatically immediately after logout and login
  • BZ - 2059148 - [WebUI][RFE] add support for modification of utilization attributes in nodes and resources
  • BZ - 2059149 - [WebUI][RFE] add support to add/remove resource meta attribute
  • BZ - 2059177 - [WebUI] Wrong label for full permissions
  • BZ - 2059501 - pcs rebase bz for 9.1
  • BZ - 2064818 - man pcs suggests using 'stickiness' instead of 'resource-stickiness' in 'pcs resource meta'
  • BZ - 2066629 - CVE-2022-1049 pcs: improper authentication via PAM
  • BZ - 2076585 - [WebUI][RFE] add support to add/remove node attribute
  • BZ - 2095695 - Cannot remove a quorum device
  • BZ - 2097778 - Pcs WebUI - CSP headers do not restrict script source
  • BZ - 2102663 - 'pcs resource restart' fails with a traceback