ALAS2-2018-1005


Amazon Linux 2 Security Advisory: ALAS-2018-1005
Advisory Release Date: 2018-04-26 17:41 Pacific
Advisory Updated Date: 2018-04-26 22:41 Pacific
Severity: Important

Issue Overview:

Debug parameter removal bypass, allowing information disclosure
It was found that the REST interface of the pcsd service did not properly remove the pcs debug argument from the /run_pcs query, possibly disclosing sensitive information. A remote attacker with a valid token could use this flaw to elevate their privilege. (CVE-2018-1086)

Timing attack in authenticity_token.rb
Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0. (CVE-2018-1000119)

Privilege escalation via authorized user malicious REST call
It was found that the REST interface of the pcsd service did not properly sanitize the file name from the /remote/put_file query. If the /etc/booth directory exists, an authenticated attacker with write permissions could create or overwrite arbitrary files with arbitrary data outside of the /etc/booth directory, in the context of the pcsd process. (CVE-2018-1079)


Affected Packages:

pcs


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update pcs to update your system.

New Packages:
src:
    pcs-0.9.162-5.amzn2.1.1.src

x86_64:
    pcs-0.9.162-5.amzn2.1.1.x86_64
    pcs-snmp-0.9.162-5.amzn2.1.1.x86_64
    pcs-debuginfo-0.9.162-5.amzn2.1.1.x86_64