Lucene search

K
ubuntuUbuntuUSN-6475-1
HistoryNov 13, 2023 - 12:00 a.m.

Cobbler vulnerabilities

2023-11-1300:00:00
ubuntu.com
19
ubuntu 16.04 esm
path traversal
command injection
high privileges
log poisoning
credential vulnerabilities

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.9%

Releases

  • Ubuntu 16.04 ESM

Packages

  • cobbler - Cobbler is a versatile Linux deployment server

Details

It was discovered that Cobbler did not properly handle user input, which
could result in an absolute path traversal. An attacker could possibly
use this issue to read arbitrary files. (CVE-2014-3225)

It was discovered that Cobbler did not properly handle user input, which
could result in command injection. An attacker could possibly use this
issue to execute arbitrary code with high privileges.
(CVE-2017-1000469, CVE-2021-45082)

It was discovered that Cobbler did not properly hide private functions in
a class. A remote attacker could possibly use this issue to gain high
privileges and upload files to an arbitrary location.
(CVE-2018-10931, CVE-2018-1000225, CVE-2018-1000226)

Nicolas Chatelain discovered that Cobbler did not properly handle user
input, which could result in log poisoning. A remote attacker could
possibly use this issue to bypass authorization, write in an arbitrary
file, or execute arbitrary code.
(CVE-2021-40323, CVE-2021-40324, CVE-2021-40325)

It was discovered that Cobbler did not properly handle file permissions
during package install or update operations. An attacker could possibly
use this issue to perform a privilege escalation attack. (CVE-2021-45083)

It was discovered that Cobbler did not properly process credentials for
expired accounts. An attacker could possibly use this issue to login to
the platform with an expired account or password. (CVE-2022-0860)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchcobbler< 2.4.1-0ubuntu2+esm1UNKNOWN
Ubuntu16.04noarchcobbler< 2.4.1-0ubuntu2UNKNOWN
Ubuntu16.04noarchcobbler-common< 2.4.1-0ubuntu2UNKNOWN
Ubuntu16.04noarchcobbler-web< 2.4.1-0ubuntu2UNKNOWN
Ubuntu16.04noarchkoan< 2.4.1-0ubuntu2UNKNOWN
Ubuntu16.04noarchpython-cobbler< 2.4.1-0ubuntu2UNKNOWN
Ubuntu16.04noarchpython-koan< 2.4.1-0ubuntu2UNKNOWN
Ubuntu16.04noarchcobbler-common< 2.4.1-0ubuntu2+esm1UNKNOWN
Ubuntu16.04noarchcobbler-web< 2.4.1-0ubuntu2+esm1UNKNOWN
Ubuntu16.04noarchkoan< 2.4.1-0ubuntu2+esm1UNKNOWN
Rows per page:
1-10 of 121

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.031 Low

EPSS

Percentile

90.9%