Synopsis
Moderate: pcs security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for pcs is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
The following packages have been upgraded to a newer upstream version: pcs (0.9.152). (BZ#1299847)
Security Fix(es):
- A Cross-Site Request Forgery (CSRF) flaw was found in the pcsd web UI. A remote attacker could provide a specially crafted web page that, when visited by a user with a valid pcsd session, would allow the attacker to trigger requests on behalf of the user, for example removing resources or restarting/removing nodes. (CVE-2016-0720)
- It was found that pcsd did not invalidate cookies on the server side when a user logged out. This could potentially allow an attacker to perform session fixation attacks on pcsd. (CVE-2016-0721)
These issues were discovered by Martin Prpic (Red Hat Product Security).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux High Availability for x86_64 7 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.7 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.6 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.5 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.4 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.3 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 7 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.7 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.6 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.5 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.4 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.3 x86_64
-
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 7 s390x
-
Red Hat Enterprise Linux High Availability for IBM z Systems 7 s390x
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.7 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.6 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.4 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.3 x86_64
-
Red Hat Enterprise Linux High Availability for x86_64 - Extended Life Cycle Support 7 x86_64
-
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Life Cycle Support 7 x86_64
Fixes
-
BZ - 1158500
- add support for utilization attributes
-
BZ - 1164402
- Support for sbd configuration is needed in pcs
-
BZ - 1207405
- RFE: please adjust timeouts for pcsd check (or allow to disable them)
-
BZ - 1219581
- [CLI] particular help screens inconsistent in indication of default sub^n-commands
-
BZ - 1220512
- pcs resource cleanup improvements
-
BZ - 1225423
- pcs should allow to remove a dead node from a cluster
-
BZ - 1225946
- [CLI] minor cleanups in built-in documentation
-
BZ - 1229822
- [RFE] make "cluster setup --start", "cluster start" and "cluster standby" support --wait as well
-
BZ - 1231858
- resource/fence agent options form needs an overhaul
-
BZ - 1248990
- Specifying a non-existing id in ACL role permission produces an invalid CIB
-
BZ - 1249085
- 'pcs resource delete' doesn't delete resource referenced in acl
-
BZ - 1252050
- Rewrite pcsd launch script
-
BZ - 1264360
- pcs Web UI doesn't indicate unmanaged resources
-
BZ - 1269242
- pcs needs to be able to view status and config on nodes that are not part of any cluster, but have a cib.xml file
-
BZ - 1281364
- colocation set constraints missing in web UI
-
BZ - 1281371
- Cluster Properties page in web UI needs an overhaul
-
BZ - 1281391
- web UI lacks ability to move resources within a resource group
-
BZ - 1286664
- pcsd: deleting groups/clones from older cluster returns Internal Server Error
-
BZ - 1287320
- When referencing a stonith/resource agent without a provider and the fence/resource agents fails to get metadata causes pcs to traceback
-
BZ - 1290512
- pcs doesn't support putting Pacemaker Remote nodes into standby
-
BZ - 1298585
- [RFE] pcs status output could be simpler when constraints are in place
-
BZ - 1299614
- CVE-2016-0720 pcs: Cross-Site Request Forgery in web UI
-
BZ - 1299615
- CVE-2016-0721 pcs: cookies are not invalidated upon logout
-
BZ - 1299847
- pcs rebase bug for 7.3
-
BZ - 1301993
- [RFE] pcs property list/show could have a --node filter
-
BZ - 1302010
- pcs property show <property> shows all node properties unfiltered
-
BZ - 1303136
- Cannot create a new resource with the same name of a one failed and deleted before, until cleanup
-
BZ - 1305786
- Unsanitized input in username field on login page
-
BZ - 1315357
- [packaging] pcsd.service shipped twice (under different locations)
-
BZ - 1315652
- Option to disable particular TLS version and ciphers with pcsd
-
BZ - 1315743
- [packaging] /etc/sysconfig/pcsd is not marked as a config file
-
BZ - 1327739
- Need a way to set expected votes on a live system
-
BZ - 1328066
- [cli] pcs makes a disservice to CIB-accumulate-and-push use cases by not coping with "cib --config" file (recommended!) passed as "-f <file>" to cib-modifying commands
-
BZ - 1329472
- Cannot recreate remote node resource
-
BZ - 1341114
- [packaging] pcs should mark known (existing or not) %config files in the spec (/etc/sysconfig/pcsd, /var/lib/pcsd/tokens, ...)
-
BZ - 1346852
- [GUI] Bad Request when resource removal takes longer than pcs expects
-
BZ - 1349465
- [bash-completion] put it under $(pkg-config --variable=completionsdir bash-completion) to allow for dynamic loading
-
BZ - 1354498
- [cli] pcs should except KeyboardInterrupt at least around raw_input builtin invocation
-
BZ - 1357945
- [clufter integration] clufter is distribution-sensitive wrt. new features so pass the current one on cluster.conf/corosync.conf match and allow user's override
-
BZ - 1359154
- pcs authentication command does not trigger authentication of nodes against each other
-
BZ - 1366307
- [pcsd] Badly designed usage of HTML ID attributes may cause unexpected behavior with certain resource names
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux High Availability for x86_64 7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.6
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.5
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.4
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Update Support 7.3
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.6
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.5
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.4
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Update Support 7.3
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for IBM z Systems 7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
s390x |
pcs-0.9.152-10.el7.s390x.rpm
|
SHA-256: a7c740ca2af1e61b5a17299695e44ede2c4b2b36adc10bd3cc880321d0ec87bb |
pcs-debuginfo-0.9.152-10.el7.s390x.rpm
|
SHA-256: bc039c62accf3ebe749f1a80090ee9f884e8ff43e10bce11239fe927293de513 |
Red Hat Enterprise Linux High Availability for IBM z Systems 7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
s390x |
pcs-0.9.152-10.el7.s390x.rpm
|
SHA-256: a7c740ca2af1e61b5a17299695e44ede2c4b2b36adc10bd3cc880321d0ec87bb |
pcs-debuginfo-0.9.152-10.el7.s390x.rpm
|
SHA-256: bc039c62accf3ebe749f1a80090ee9f884e8ff43e10bce11239fe927293de513 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.6
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.4
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Update Services for SAP Solutions 7.3
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux High Availability for x86_64 - Extended Life Cycle Support 7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |
Red Hat Enterprise Linux Resilient Storage for x86_64 - Extended Life Cycle Support 7
SRPM |
pcs-0.9.152-10.el7.src.rpm
|
SHA-256: c5f768c8323f0b411587722b5c809976bbf4672f84b60abc6cd5523708907303 |
x86_64 |
pcs-0.9.152-10.el7.x86_64.rpm
|
SHA-256: b6a952256ea59400401b809194eaf171f08e1fc387ff682e9a1c92e46ac97c38 |
pcs-debuginfo-0.9.152-10.el7.x86_64.rpm
|
SHA-256: 0a3129871984828e96db7978ffb6fe2d85467e152bb8d7a28765d7a654c6c6a3 |