Amazon Linux 2 : pcs (ALAS-2022-1895)

critical Nessus Plugin ID 168451

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of pcs installed on the remote host is prior to 0.9.169-3. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1895 advisory.

- A possible denial of service vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 in the multipart parsing component of Rack. (CVE-2022-30122)

- A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack. (CVE-2022-30123)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update pcs' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1895.html

https://alas.aws.amazon.com/cve/html/CVE-2022-30122.html

https://alas.aws.amazon.com/cve/html/CVE-2022-30123.html

Plugin Details

Severity: Critical

ID: 168451

File Name: al2_ALAS-2022-1895.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/7/2022

Updated: 12/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-30123

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:pcs, p-cpe:/a:amazon:linux:pcs-debuginfo, p-cpe:/a:amazon:linux:pcs-snmp, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/1/2022

Vulnerability Publication Date: 11/2/2022

Reference Information

CVE: CVE-2022-30122, CVE-2022-30123