Privilege escalation in ClusterLabs pcs



Published: 2022-09-05 | Updated: 2023-04-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2735
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
pcs
Web applications / Remote management & hosting panels

Vendor ClusterLabs

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66985

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2735

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect permissions set on a Unix socket used for internal communication between PCS daemons. A local user can obtain the authentication token for hacluster and gain control over the cluster managed by pcs.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pcs: 0.10.5 - 0.11.3.1

External links

http://bugzilla.redhat.com/show_bug.cgi?id=2116815
http://www.openwall.com/lists/oss-security/2022/09/01/4
http://github.com/ClusterLabs/pcs/commit/de068e2066e377d1cc77edf25aed0198e4c77f7b


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###