Executive Summary

Informations
Name CVE-2018-1086 First vendor Publication 2018-04-12
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pcs before versions 0.9.164 and 0.10 is vulnerable to a debug parameter removal bypass. REST interface of the pcsd service did not properly remove the pcs debug argument from the /run_pcs query, possibly disclosing sensitive information. A remote attacker with a valid token could use this flaw to elevate their privilege.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1086

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bbfb0f5bc9.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-1927.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1060.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1005.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-57bbe74c6c.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ce5d7106d8.nasl - Type : ACT_GATHER_INFO
2018-04-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4169.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4169
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1086
REDHAT https://access.redhat.com/errata/RHSA-2018:1060
https://access.redhat.com/errata/RHSA-2018:1927

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:07:57
  • Multiple Updates
2021-04-22 02:21:21
  • Multiple Updates
2020-05-23 01:05:59
  • Multiple Updates
2019-10-10 05:20:16
  • Multiple Updates
2019-03-20 17:18:57
  • Multiple Updates
2018-06-20 09:19:26
  • Multiple Updates
2018-05-17 21:19:53
  • Multiple Updates
2018-04-16 13:20:36
  • Multiple Updates
2018-04-16 00:19:16
  • First insertion