[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256488

 
 

909

 
 

199193

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-45083Date: (C)2022-02-22   (M)2023-12-22


An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler local installation. In the case of an easy-to-guess password, it's trivial to obtain the plaintext string. The settings.yaml file contains secrets such as the hashed default password.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2022-0649006be6
FEDORA-2022-0c6402a6a3
FEDORA-2022-f1510aa454
https://bugzilla.suse.com/show_bug.cgi?id=1193671
https://github.com/cobbler/cobbler/releases
https://www.openwall.com/lists/oss-security/2022/02/18/3

CWE    1
CWE-276
OVAL    3
oval:org.secpod.oval:def:121743
oval:org.secpod.oval:def:121734
oval:org.secpod.oval:def:89046077

© SecPod Technologies