Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-2735
Vulnerability from cvelistv5
Published
2022-09-06 17:18
Modified
2024-08-03 00:46
Severity ?
EPSS score ?
Summary
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2022-2735 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2116815 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2022/dsa-5226 | Third Party Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2022/09/01/4 | Mailing List, Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2022-2735 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2116815 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5226 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2022/09/01/4 | Mailing List, Release Notes, Third Party Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | ClusterLabs/pcs |
Version: Affects v0.10.5 and later including all 0.11.x. |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:46:04.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "name": "DSA-5226", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5226" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ClusterLabs/pcs", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Affects v0.10.5 and later including all 0.11.x." } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 - Incorrect Default Permissions.", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T03:06:20", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "name": "DSA-5226", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5226" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2735", "datePublished": "2022-09-06T17:18:51", "dateReserved": "2022-08-09T00:00:00", "dateUpdated": "2024-08-03T00:46:04.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-2735\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-09-06T18:15:14.880\",\"lastModified\":\"2024-11-21T07:01:36.417\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \\\"hacluster\\\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado una vulnerabilidad en el proyecto PCS. Este problema es producido debido a unos permisos incorrectos en un socket Unix usado para la comunicaci\u00f3n interna entre los demonios de PCS. Una escalada de privilegios podr\u00eda ocurrir al obtener un token de autenticaci\u00f3n para un usuario \\\"hacluster\\\". Con el token \\\"hacluster\\\", este fallo permite a un atacante tener el control completo del cluster administrado por PCS.\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-276\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.10.5\",\"versionEndIncluding\":\"0.11.3\",\"matchCriteriaId\":\"86933A95-DF7C-4FE7-BC08-A60160430A75\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2022-2735\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2116815\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5226\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/09/01/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2022-2735\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2116815\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5226\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/09/01/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Release Notes\",\"Third Party Advisory\"]}]}}" } }
rhsa-2022_6312
Vulnerability from csaf_redhat
Published
2022-09-01 15:13
Modified
2024-11-15 14:56
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6312", "url": "https://access.redhat.com/errata/RHSA-2022:6312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116836" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6312.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:56:16+00:00", "generator": { "date": "2024-11-15T14:56:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6312", "initial_release_date": "2022-09-01T15:13:39+00:00", "revision_history": [ { "date": "2022-09-01T15:13:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:13:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:56:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.src", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.src", "product_id": "pcs-0:0.10.8-1.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product_id": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product_id": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.s390x", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x", "product_id": "pcs-0:0.10.8-1.el8_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product_id": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.src as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.src", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.src as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.src", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:13:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022_6314
Vulnerability from csaf_redhat
Published
2022-09-01 15:19
Modified
2024-11-15 14:55
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6314", "url": "https://access.redhat.com/errata/RHSA-2022:6314" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116837" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6314.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:55:52+00:00", "generator": { "date": "2024-11-15T14:55:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6314", "initial_release_date": "2022-09-01T15:19:06+00:00", "revision_history": [ { "date": "2022-09-01T15:19:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:19:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:55:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HighAvailability (v. 8)", "product": { "name": "Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage (v. 8)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.src", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.src", "product_id": "pcs-0:0.10.12-6.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product_id": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product_id": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.s390x", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x", "product_id": "pcs-0:0.10.12-6.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product_id": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.src as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.src", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.src as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.src", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
RHSA-2022:6314
Vulnerability from csaf_redhat
Published
2022-09-01 15:19
Modified
2024-11-15 14:55
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6314", "url": "https://access.redhat.com/errata/RHSA-2022:6314" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116837" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6314.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:55:52+00:00", "generator": { "date": "2024-11-15T14:55:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6314", "initial_release_date": "2022-09-01T15:19:06+00:00", "revision_history": [ { "date": "2022-09-01T15:19:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:19:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:55:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HighAvailability (v. 8)", "product": { "name": "Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage (v. 8)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.src", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.src", "product_id": "pcs-0:0.10.12-6.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product_id": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product_id": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.s390x", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x", "product_id": "pcs-0:0.10.12-6.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product_id": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.src as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.src", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.src as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.src", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
RHSA-2022:6341
Vulnerability from csaf_redhat
Published
2022-09-05 15:21
Modified
2024-11-15 14:56
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6341", "url": "https://access.redhat.com/errata/RHSA-2022:6341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116835" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6341.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:56:25+00:00", "generator": { "date": "2024-11-15T14:56:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6341", "initial_release_date": "2022-09-05T15:21:51+00:00", "revision_history": [ { "date": "2022-09-05T15:21:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-05T15:21:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:56:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.s390x", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x", "product_id": "pcs-0:0.10.4-6.el8_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.src", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.src", "product_id": "pcs-0:0.10.4-6.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product_id": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product_id": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product_id": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.src as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.src", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.src as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.src", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-05T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022:6312
Vulnerability from csaf_redhat
Published
2022-09-01 15:13
Modified
2024-11-15 14:56
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6312", "url": "https://access.redhat.com/errata/RHSA-2022:6312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116836" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6312.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:56:16+00:00", "generator": { "date": "2024-11-15T14:56:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6312", "initial_release_date": "2022-09-01T15:13:39+00:00", "revision_history": [ { "date": "2022-09-01T15:13:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:13:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:56:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.src", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.src", "product_id": "pcs-0:0.10.8-1.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product_id": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product_id": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.s390x", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x", "product_id": "pcs-0:0.10.8-1.el8_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product_id": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.src as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.src", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.src as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.src", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:13:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022_6341
Vulnerability from csaf_redhat
Published
2022-09-05 15:21
Modified
2024-11-15 14:56
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6341", "url": "https://access.redhat.com/errata/RHSA-2022:6341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116835" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6341.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:56:25+00:00", "generator": { "date": "2024-11-15T14:56:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6341", "initial_release_date": "2022-09-05T15:21:51+00:00", "revision_history": [ { "date": "2022-09-05T15:21:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-05T15:21:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:56:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.s390x", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x", "product_id": "pcs-0:0.10.4-6.el8_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.src", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.src", "product_id": "pcs-0:0.10.4-6.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product_id": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product_id": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product_id": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.src as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.src", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.src as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.src", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-05T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022:6341
Vulnerability from csaf_redhat
Published
2022-09-05 15:21
Modified
2024-11-15 14:56
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6341", "url": "https://access.redhat.com/errata/RHSA-2022:6341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116835" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6341.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:56:25+00:00", "generator": { "date": "2024-11-15T14:56:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6341", "initial_release_date": "2022-09-05T15:21:51+00:00", "revision_history": [ { "date": "2022-09-05T15:21:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-05T15:21:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:56:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.s390x", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x", "product_id": "pcs-0:0.10.4-6.el8_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.src", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.src", "product_id": "pcs-0:0.10.4-6.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product_id": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product_id": "pcs-0:0.10.4-6.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product_id": "pcs-0:0.10.4-6.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.4-6.el8_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product_id": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.4-6.el8_2.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.src as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.src", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v. 8.2)", "product_id": "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "HighAvailability-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.src as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.src", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v. 8.2)", "product_id": "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" }, "product_reference": "pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "relates_to_product_reference": "ResilientStorage-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-05T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "HighAvailability-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "HighAvailability-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.src", "ResilientStorage-8.2.0.Z.EUS:pcs-0:0.10.4-6.el8_2.3.x86_64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.aarch64", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.ppc64le", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.s390x", "ResilientStorage-8.2.0.Z.EUS:pcs-snmp-0:0.10.4-6.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
RHSA-2022:6313
Vulnerability from csaf_redhat
Published
2022-09-01 15:18
Modified
2024-11-15 14:55
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6313", "url": "https://access.redhat.com/errata/RHSA-2022:6313" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116839" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6313.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:55:59+00:00", "generator": { "date": "2024-11-15T14:55:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6313", "initial_release_date": "2022-09-01T15:18:13+00:00", "revision_history": [ { "date": "2022-09-01T15:18:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:18:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:55:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.src", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.src", "product_id": "pcs-0:0.11.1-10.el9_0.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product_id": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product_id": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product_id": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.s390x", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x", "product_id": "pcs-0:0.11.1-10.el9_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.src as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.src", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.src", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:18:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6313" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022:6314
Vulnerability from csaf_redhat
Published
2022-09-01 15:19
Modified
2024-11-15 14:55
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6314", "url": "https://access.redhat.com/errata/RHSA-2022:6314" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116837" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6314.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:55:52+00:00", "generator": { "date": "2024-11-15T14:55:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6314", "initial_release_date": "2022-09-01T15:19:06+00:00", "revision_history": [ { "date": "2022-09-01T15:19:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:19:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:55:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HighAvailability (v. 8)", "product": { "name": "Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage (v. 8)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.src", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.src", "product_id": "pcs-0:0.10.12-6.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product_id": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product_id": "pcs-0:0.10.12-6.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.s390x", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x", "product_id": "pcs-0:0.10.12-6.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product_id": "pcs-0:0.10.12-6.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.12-6.el8_6.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product_id": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.12-6.el8_6.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.src as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.src", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability (v. 8)", "product_id": "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "HighAvailability-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.src as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.src", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage (v. 8)", "product_id": "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "HighAvailability-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.src", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-0:0.10.12-6.el8_6.2.x86_64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.aarch64", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.ppc64le", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.s390x", "ResilientStorage-8.6.0.Z.MAIN.EUS:pcs-snmp-0:0.10.12-6.el8_6.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022_6313
Vulnerability from csaf_redhat
Published
2022-09-01 15:18
Modified
2024-11-15 14:55
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6313", "url": "https://access.redhat.com/errata/RHSA-2022:6313" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116839" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6313.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:55:59+00:00", "generator": { "date": "2024-11-15T14:55:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6313", "initial_release_date": "2022-09-01T15:18:13+00:00", "revision_history": [ { "date": "2022-09-01T15:18:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:18:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:55:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.src", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.src", "product_id": "pcs-0:0.11.1-10.el9_0.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product_id": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product_id": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product_id": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.s390x", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x", "product_id": "pcs-0:0.11.1-10.el9_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.src as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.src", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.src", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:18:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6313" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
rhsa-2022:6313
Vulnerability from csaf_redhat
Published
2022-09-01 15:18
Modified
2024-11-15 14:55
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6313", "url": "https://access.redhat.com/errata/RHSA-2022:6313" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116839" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6313.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:55:59+00:00", "generator": { "date": "2024-11-15T14:55:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6313", "initial_release_date": "2022-09-01T15:18:13+00:00", "revision_history": [ { "date": "2022-09-01T15:18:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:18:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:55:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.src", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.src", "product_id": "pcs-0:0.11.1-10.el9_0.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product_id": "pcs-0:0.11.1-10.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product_id": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product_id": "pcs-0:0.11.1-10.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.11.1-10.el9_0.2.s390x", "product": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x", "product_id": "pcs-0:0.11.1-10.el9_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.11.1-10.el9_0.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product_id": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.11.1-10.el9_0.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.src as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.src", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.src", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" }, "product_reference": "pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:18:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6313" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "HighAvailability-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.src", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-0:0.11.1-10.el9_0.2.x86_64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.aarch64", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.ppc64le", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.s390x", "ResilientStorage-9.0.0.Z.MAIN.EUS:pcs-snmp-0:0.11.1-10.el9_0.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
RHSA-2022:6312
Vulnerability from csaf_redhat
Published
2022-09-01 15:13
Modified
2024-11-15 14:56
Summary
Red Hat Security Advisory: pcs security update
Notes
Topic
An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for pcs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.\n\nSecurity Fix(es):\n\n* pcs: obtaining an authentication token for hacluster user could lead to privilege escalation (CVE-2022-2735)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6312", "url": "https://access.redhat.com/errata/RHSA-2022:6312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2116836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116836" }, { "category": "external", "summary": "2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6312.json" } ], "title": "Red Hat Security Advisory: pcs security update", "tracking": { "current_release_date": "2024-11-15T14:56:16+00:00", "generator": { "date": "2024-11-15T14:56:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:6312", "initial_release_date": "2022-09-01T15:13:39+00:00", "revision_history": [ { "date": "2022-09-01T15:13:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T15:13:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:56:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.src", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.src", "product_id": "pcs-0:0.10.8-1.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product_id": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product_id": "pcs-0:0.10.8-1.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.s390x", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x", "product_id": "pcs-0:0.10.8-1.el8_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=s390x" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product_id": "pcs-0:0.10.8-1.el8_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs@0.10.8-1.el8_4.2?arch=aarch64" } } }, { "category": "product_version", "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product_id": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcs-snmp@0.10.8-1.el8_4.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.src as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.src", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux HighAvailability EUS (v.8.4)", "product_id": "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "HighAvailability-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.src as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.src", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage EUS (v.8.4)", "product_id": "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" }, "product_reference": "pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "relates_to_product_reference": "ResilientStorage-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ondrej Mular" ], "organization": "Senior Software Engineer, Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-2735", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116815" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The bug was introduced in PCS version 0.10.5 upstream by this bugzilla.\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1783106", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "category": "external", "summary": "RHBZ#2116815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "release_date": "2022-09-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T15:13:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6312" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "HighAvailability-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "HighAvailability-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.src", "ResilientStorage-8.4.0.Z.EUS:pcs-0:0.10.8-1.el8_4.2.x86_64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.aarch64", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.ppc64le", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.s390x", "ResilientStorage-8.4.0.Z.EUS:pcs-snmp-0:0.10.8-1.el8_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcs: obtaining an authentication token for hacluster user could lead to privilege escalation" } ] }
fkie_cve-2022-2735
Vulnerability from fkie_nvd
Published
2022-09-06 18:15
Modified
2024-11-21 07:01
Severity ?
Summary
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2022-2735 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2116815 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2022/dsa-5226 | Third Party Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2022/09/01/4 | Mailing List, Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2022-2735 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2116815 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5226 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2022/09/01/4 | Mailing List, Release Notes, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
clusterlabs | pcs | * | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:*", "matchCriteriaId": "86933A95-DF7C-4FE7-BC08-A60160430A75", "versionEndIncluding": "0.11.3", "versionStartIncluding": "0.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad en el proyecto PCS. Este problema es producido debido a unos permisos incorrectos en un socket Unix usado para la comunicaci\u00f3n interna entre los demonios de PCS. Una escalada de privilegios podr\u00eda ocurrir al obtener un token de autenticaci\u00f3n para un usuario \"hacluster\". Con el token \"hacluster\", este fallo permite a un atacante tener el control completo del cluster administrado por PCS.\n" } ], "id": "CVE-2022-2735", "lastModified": "2024-11-21T07:01:36.417", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-06T18:15:14.880", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5226" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Release Notes", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Release Notes", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
gsd-2022-2735
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-2735", "description": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "id": "GSD-2022-2735", "references": [ "https://www.debian.org/security/2022/dsa-5226", "https://access.redhat.com/errata/RHSA-2022:6312", "https://access.redhat.com/errata/RHSA-2022:6313", "https://access.redhat.com/errata/RHSA-2022:6314", "https://access.redhat.com/errata/RHSA-2022:6341" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-2735" ], "details": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "id": "GSD-2022-2735", "modified": "2023-12-13T01:19:20.024383Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2735", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ClusterLabs/pcs", "version": { "version_data": [ { "version_affected": "=", "version_value": "Affects v0.10.5 and later including all 0.11.x." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-276", "lang": "eng", "value": "CWE-276 - Incorrect Default Permissions." } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "name": "https://www.openwall.com/lists/oss-security/2022/09/01/4", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" }, { "name": "https://access.redhat.com/security/cve/CVE-2022-2735", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "name": "https://www.debian.org/security/2022/dsa-5226", "refsource": "MISC", "url": "https://www.debian.org/security/2022/dsa-5226" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:*", "matchCriteriaId": "86933A95-DF7C-4FE7-BC08-A60160430A75", "versionEndIncluding": "0.11.3", "versionStartIncluding": "0.10.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad en el proyecto PCS. Este problema es producido debido a unos permisos incorrectos en un socket Unix usado para la comunicaci\u00f3n interna entre los demonios de PCS. Una escalada de privilegios podr\u00eda ocurrir al obtener un token de autenticaci\u00f3n para un usuario \"hacluster\". Con el token \"hacluster\", este fallo permite a un atacante tener el control completo del cluster administrado por PCS.\n" } ], "id": "CVE-2022-2735", "lastModified": "2024-01-25T21:29:15.753", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-06T18:15:14.880", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5226" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Release Notes", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] } } } }
ghsa-7xr9-rmm4-cq6v
Vulnerability from github
Published
2022-09-07 00:01
Modified
2022-09-14 00:00
Severity ?
Details
A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.
{ "affected": [], "aliases": [ "CVE-2022-2735" ], "database_specific": { "cwe_ids": [ "CWE-276" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-09-06T18:15:00Z", "severity": "HIGH" }, "details": "A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the \"hacluster\" token, this flaw allows an attacker to have complete control over the cluster managed by PCS.", "id": "GHSA-7xr9-rmm4-cq6v", "modified": "2022-09-14T00:00:47Z", "published": "2022-09-07T00:01:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2735" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2022:6312" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2022:6313" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2022:6314" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2022:6341" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2022-2735" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116815" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5226" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2022/09/01/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.