8.8
HIGH
CVE-2022-1049
Pacemaker pcs PAM Authentication Bypass
Description

A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.

INFO

Published Date :

March 25, 2022, 7:15 p.m.

Last Modified :

Dec. 14, 2023, 9:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Clusterlabs pcs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1049.

URL Resource
https://huntr.dev/bounties/7aa921fc-a568-4fd8-96f4-7cd826246aa5 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00017.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5226 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon allowed expired accounts and accounts with expired passwords to log in when using PAM authentication. Unprivileged, expired accounts with previously denied access could still log in. A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2022:7447 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:7935 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2022-1049 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=2066629 [No Types Assigned]
    Removed Reference https://huntr.dev/bounties/7aa921fc-a568-4fd8-96f4-7cd826246aa5/ [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login. A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon allowed expired accounts and accounts with expired passwords to log in when using PAM authentication. Unprivileged, expired accounts with previously denied access could still log in.
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added Reference https://huntr.dev/bounties/7aa921fc-a568-4fd8-96f4-7cd826246aa5/ [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2066629 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:7447 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2022-1049 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:7935 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-287
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5226 No Types Assigned https://www.debian.org/security/2022/dsa-5226 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5226 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://huntr.dev/bounties/7aa921fc-a568-4fd8-96f4-7cd826246aa5 No Types Assigned https://huntr.dev/bounties/7aa921fc-a568-4fd8-96f4-7cd826246aa5 Exploit, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:clusterlabs:pcs:*:*:*:*:*:*:*:* versions up to (including) 0.11.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1049 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.14%

score

0.69485

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability