what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1060-01

Red Hat Security Advisory 2018-1060-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1060-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2018-1000119, CVE-2018-1079, CVE-2018-1086
SHA-256 | 587ecffba17bd556b29cadfcccb0f9098025701508af5c5d3a0367623e81e633

Red Hat Security Advisory 2018-1060-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: pcs security update
Advisory ID: RHSA-2018:1060-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1060
Issue date: 2018-04-10
CVE Names: CVE-2018-1079 CVE-2018-1086 CVE-2018-1000119
=====================================================================

1. Summary:

An update for pcs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server High Availability (v. 7) - ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Resilient Storage (v. 7) - ppc64le, s390x, x86_64

3. Description:

The pcs packages provide a command-line configuration system for the
Pacemaker and Corosync utilities.

Security Fix(es):

* pcs: Privilege escalation via authorized user malicious REST call
(CVE-2018-1079)

* pcs: Debug parameter removal bypass, allowing information disclosure
(CVE-2018-1086)

* rack-protection: Timing attack in authenticity_token.rb
(CVE-2018-1000119)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-1079 issue was discovered by Ondrej Mular (Red Hat) and the
CVE-2018-1086 issue was discovered by Cedric Buissart (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1534027 - CVE-2018-1000119 rack-protection: Timing attack in authenticity_token.rb
1550243 - CVE-2018-1079 pcs: Privilege escalation via authorized user malicious REST call
1557366 - CVE-2018-1086 pcs: Debug parameter removal bypass, allowing information disclosure

6. Package List:

Red Hat Enterprise Linux Server High Availability (v. 7):

Source:
pcs-0.9.162-5.el7_5.1.src.rpm

ppc64le:
pcs-0.9.162-5.el7_5.1.ppc64le.rpm
pcs-debuginfo-0.9.162-5.el7_5.1.ppc64le.rpm
pcs-snmp-0.9.162-5.el7_5.1.ppc64le.rpm

s390x:
pcs-0.9.162-5.el7_5.1.s390x.rpm
pcs-debuginfo-0.9.162-5.el7_5.1.s390x.rpm
pcs-snmp-0.9.162-5.el7_5.1.s390x.rpm

x86_64:
pcs-0.9.162-5.el7_5.1.x86_64.rpm
pcs-debuginfo-0.9.162-5.el7_5.1.x86_64.rpm
pcs-snmp-0.9.162-5.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Resilient Storage (v. 7):

Source:
pcs-0.9.162-5.el7_5.1.src.rpm

ppc64le:
pcs-0.9.162-5.el7_5.1.ppc64le.rpm
pcs-debuginfo-0.9.162-5.el7_5.1.ppc64le.rpm
pcs-snmp-0.9.162-5.el7_5.1.ppc64le.rpm

s390x:
pcs-0.9.162-5.el7_5.1.s390x.rpm
pcs-debuginfo-0.9.162-5.el7_5.1.s390x.rpm
pcs-snmp-0.9.162-5.el7_5.1.s390x.rpm

x86_64:
pcs-0.9.162-5.el7_5.1.x86_64.rpm
pcs-debuginfo-0.9.162-5.el7_5.1.x86_64.rpm
pcs-snmp-0.9.162-5.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1079
https://access.redhat.com/security/cve/CVE-2018-1086
https://access.redhat.com/security/cve/CVE-2018-1000119
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazH9+XlSAg2UNWIIRAgXpAKCy9AhJzsNaR/BMuuvE1dvARHu/+QCgmcMo
GLJbZqqWMsR6DmK2DtFTz9g=
=kou+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close