CentOS 6 : pcs (CESA-2018:1927)

high Nessus Plugin ID 110650

Synopsis

The remote CentOS host is missing a security update.

Description

An update for pcs is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.

Security Fix(es) :

* pcs: Debug parameter removal bypass, allowing information disclosure (CVE-2018-1086)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

This issue was discovered by Cedric Buissart (Red Hat).

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10 Technical Notes linked from the References section.

Solution

Update the affected pcs package.

See Also

http://www.nessus.org/u?4d9f14db

Plugin Details

Severity: High

ID: 110650

File Name: centos_RHSA-2018-1927.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/22/2018

Updated: 12/31/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-1086

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:centos:centos:pcs, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Patch Publication Date: 6/21/2018

Vulnerability Publication Date: 4/12/2018

Reference Information

CVE: CVE-2018-1086

RHSA: 2018:1927