Rocky Linux 8 : pcs (RLSA-2021:4142)

medium Nessus Plugin ID 184665

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4142 advisory.

- jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable
__proto__ property, it could extend the native Object.prototype. (CVE-2019-11358)

- In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
(CVE-2020-11023)

- jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove <script> HTML tags that contain a whitespace character, i.e: </script >, which results in the enclosed script logic to be executed. (CVE-2020-7656)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected pcs and / or pcs-snmp packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4142

https://bugzilla.redhat.com/show_bug.cgi?id=1290830

https://bugzilla.redhat.com/show_bug.cgi?id=1432097

https://bugzilla.redhat.com/show_bug.cgi?id=1678273

https://bugzilla.redhat.com/show_bug.cgi?id=1690419

https://bugzilla.redhat.com/show_bug.cgi?id=1720221

https://bugzilla.redhat.com/show_bug.cgi?id=1759995

https://bugzilla.redhat.com/show_bug.cgi?id=1841019

https://bugzilla.redhat.com/show_bug.cgi?id=1850004

https://bugzilla.redhat.com/show_bug.cgi?id=1850119

https://bugzilla.redhat.com/show_bug.cgi?id=1854238

https://bugzilla.redhat.com/show_bug.cgi?id=1872378

https://bugzilla.redhat.com/show_bug.cgi?id=1885293

https://bugzilla.redhat.com/show_bug.cgi?id=1885302

https://bugzilla.redhat.com/show_bug.cgi?id=1896458

https://bugzilla.redhat.com/show_bug.cgi?id=1909901

https://bugzilla.redhat.com/show_bug.cgi?id=1922996

https://bugzilla.redhat.com/show_bug.cgi?id=1927384

https://bugzilla.redhat.com/show_bug.cgi?id=1927394

https://bugzilla.redhat.com/show_bug.cgi?id=1930886

https://bugzilla.redhat.com/show_bug.cgi?id=1935594

https://bugzilla.redhat.com/show_bug.cgi?id=1984901

https://bugzilla.redhat.com/show_bug.cgi?id=1991654

https://bugzilla.redhat.com/show_bug.cgi?id=1992668

https://bugzilla.redhat.com/show_bug.cgi?id=1998454

Plugin Details

Severity: Medium

ID: 184665

File Name: rocky_linux_RLSA-2021-4142.nasl

Version: 1.1

Type: local

Published: 11/6/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-7656

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:pcs, p-cpe:/a:rocky:linux:pcs-snmp, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-11358, CVE-2020-11023, CVE-2020-7656

IAVA: 2020-A-0495