Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2023.6475.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-6475-1)
Summary:The remote host is missing an update for the 'cobbler' package(s) announced via the USN-6475-1 advisory.
Description:Summary:
The remote host is missing an update for the 'cobbler' package(s) announced via the USN-6475-1 advisory.

Vulnerability Insight:
It was discovered that Cobbler did not properly handle user input, which
could result in an absolute path traversal. An attacker could possibly
use this issue to read arbitrary files. (CVE-2014-3225)

It was discovered that Cobbler did not properly handle user input, which
could result in command injection. An attacker could possibly use this
issue to execute arbitrary code with high privileges.
(CVE-2017-1000469, CVE-2021-45082)

It was discovered that Cobbler did not properly hide private functions in
a class. A remote attacker could possibly use this issue to gain high
privileges and upload files to an arbitrary location.
(CVE-2018-10931, CVE-2018-1000225, CVE-2018-1000226)

Nicolas Chatelain discovered that Cobbler did not properly handle user
input, which could result in log poisoning. A remote attacker could
possibly use this issue to bypass authorization, write in an arbitrary
file, or execute arbitrary code.
(CVE-2021-40323, CVE-2021-40324, CVE-2021-40325)

It was discovered that Cobbler did not properly handle file permissions
during package install or update operations. An attacker could possibly
use this issue to perform a privilege escalation attack. (CVE-2021-45083)

It was discovered that Cobbler did not properly process credentials for
expired accounts. An attacker could possibly use this issue to login to
the platform with an expired account or password. (CVE-2022-0860)

Affected Software/OS:
'cobbler' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3225
BugTraq ID: 67277
http://www.securityfocus.com/bid/67277
Bugtraq: 20140513 FD - Cobbler Arbitrary File Read CVE-2014-3225 (Google Search)
http://www.securityfocus.com/archive/1/532094/100/0/threaded
http://www.exploit-db.com/exploits/33252
http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html
https://github.com/cobbler/cobbler/issues/939
https://www.youtube.com/watch?v=vuBaoQUFEYQ&feature=youtu.be
http://seclists.org/oss-sec/2014/q2/273
http://seclists.org/oss-sec/2014/q2/274
http://www.osvdb.org/106759
Common Vulnerability Exposure (CVE) ID: CVE-2017-1000469
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000225
https://movermeyer.com/2018-08-02-privilege-escalation-exploits-in-cobblers-api/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000226
Common Vulnerability Exposure (CVE) ID: CVE-2018-10931
FEDORA-2019-3cacfb34ad
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMWK5KCCZXOGOYNR2H6BWDSABTQ5NYJA/
FEDORA-2019-cd24f60a94
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5P5Q4ACIVZ5D4KSUDLGRTOKGGB4U42SD/
RHSA-2018:2372
https://access.redhat.com/errata/RHSA-2018:2372
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10931
Common Vulnerability Exposure (CVE) ID: CVE-2021-40323
https://github.com/cobbler/cobbler/commit/d8f60bbf14a838c8c8a1dba98086b223e35fe70a
https://github.com/cobbler/cobbler/releases/tag/v3.3.0
Common Vulnerability Exposure (CVE) ID: CVE-2021-40324
Common Vulnerability Exposure (CVE) ID: CVE-2021-40325
Common Vulnerability Exposure (CVE) ID: CVE-2021-45082
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEJN7CPW6YCHBFQPFZKGA6AVA6T5NPIW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5CSXQE7Q4TVDQJKFYBO4XDH3BZ7BLAR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZCXMOUW4DH4DYWIJN44SMSU6R3CZDZBE/
https://bugzilla.suse.com/show_bug.cgi?id=1193678
https://github.com/cobbler/cobbler/releases
Common Vulnerability Exposure (CVE) ID: CVE-2021-45083
https://bugzilla.suse.com/show_bug.cgi?id=1193671
https://www.openwall.com/lists/oss-security/2022/02/18/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-0860
https://huntr.dev/bounties/c458b868-63df-414e-af10-47e3745caa1d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DYWYHWVVRUSPCV5SWBOSAMQJQLTSBTKY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4KCNZYBQC2FM5SEEDRQZO4LRZ4ZECMG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYSHMF6MEIITFAG7EJ3IQKVUN7MDV2XM/
https://github.com/cobbler/cobbler/commit/9044aa990a94752fa5bd5a24051adde099280bfa
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.