Lucene search

K
oraclelinuxOracleLinuxELSA-2020-5724
HistoryJun 12, 2020 - 12:00 a.m.

pcs security update

2020-06-1200:00:00
linux.oracle.com
15

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

[0.10.4-6.0.1.el8_2.1]

  • Replace HAM-logo.png with a generic one
    [0.10.4-6.el8_2.1]
  • Fixed running pcs status on remote nodes
  • Fixed ruby daemon closing connection after 30s
  • Fixed inability to create colocation constraint in webUI
  • Updated bundled rubygem-json
  • Resolves: rhbz#1832914 rhbz#1838084 rhbz#1840154 rhbz#1840158
    [0.10.4-6]
  • Fixed communication between python and ruby daemons
  • Resolves: rhbz#1783106
    [0.10.4-5]
  • Fixed link to sbd man page from doc
  • Fixed safe-disabling clones, groups, bundles
  • Fixed sinatra wrapper performance issue
  • Fixed detecting fence history support
  • Fixed cookie options
  • Updated hint for ‘resource create … master’
  • Updated gating tests execution, smoke tests run from upstream sources
  • Resolves: rhbz#1750427 rhbz#1781303 rhbz#1783106 rhbz#1793574
    [0.10.4-4]
  • Fix testsuite for pacemaker-2.0.3-4
  • Resolves: rhbz#1792946
    [0.10.4-3]
  • Added basic resource views in new webUI
OSVersionArchitecturePackageVersionFilename
oracle linux8srcpcs< 0.10.4-6.0.1.el8_2.1pcs-0.10.4-6.0.1.el8_2.1.src.rpm
oracle linux8x86_64pcs< 0.10.4-6.0.1.el8_2.1pcs-0.10.4-6.0.1.el8_2.1.x86_64.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N