CentOS 7 : pcs (CESA-2018:1060)

high Nessus Plugin ID 110237

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for pcs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es) :

* pcs: Privilege escalation via authorized user malicious REST call (CVE-2018-1079)

* pcs: Debug parameter removal bypass, allowing information disclosure (CVE-2018-1086)

* rack-protection: Timing attack in authenticity_token.rb (CVE-2018-1000119)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2018-1079 issue was discovered by Ondrej Mular (Red Hat) and the CVE-2018-1086 issue was discovered by Cedric Buissart (Red Hat).

Solution

Update the affected pcs packages.

See Also

http://www.nessus.org/u?23a47e24

Plugin Details

Severity: High

ID: 110237

File Name: centos_RHSA-2018-1060.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/31/2018

Updated: 12/31/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-1086

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:centos:centos:pcs, p-cpe:/a:centos:centos:pcs-snmp, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Patch Publication Date: 5/30/2018

Vulnerability Publication Date: 3/7/2018

Reference Information

CVE: CVE-2018-1000119, CVE-2018-1079, CVE-2018-1086

RHSA: 2018:1060