CVE-2021-45083

An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler local installation. In the case of an easy-to-guess password, it's trivial to obtain the plaintext string. The settings.yaml file contains secrets such as the hashed default password.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

12 Apr 2022, 18:23

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
References (MISC) https://bugzilla.suse.com/show_bug.cgi?id=1193671 - (MISC) https://bugzilla.suse.com/show_bug.cgi?id=1193671 - Issue Tracking, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5CSXQE7Q4TVDQJKFYBO4XDH3BZ7BLAR/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5CSXQE7Q4TVDQJKFYBO4XDH3BZ7BLAR/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEJN7CPW6YCHBFQPFZKGA6AVA6T5NPIW/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEJN7CPW6YCHBFQPFZKGA6AVA6T5NPIW/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZCXMOUW4DH4DYWIJN44SMSU6R3CZDZBE/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZCXMOUW4DH4DYWIJN44SMSU6R3CZDZBE/ - Third Party Advisory

26 Mar 2022, 18:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZCXMOUW4DH4DYWIJN44SMSU6R3CZDZBE/ -

11 Mar 2022, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5CSXQE7Q4TVDQJKFYBO4XDH3BZ7BLAR/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEJN7CPW6YCHBFQPFZKGA6AVA6T5NPIW/ -

02 Mar 2022, 00:15

Type Values Removed Values Added
References
  • (MISC) https://bugzilla.suse.com/show_bug.cgi?id=1193671 -

28 Feb 2022, 18:06

Type Values Removed Values Added
References (MISC) https://github.com/cobbler/cobbler/releases - (MISC) https://github.com/cobbler/cobbler/releases - Release Notes, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/02/18/3 - (MISC) https://www.openwall.com/lists/oss-security/2022/02/18/3 - Mailing List, Mitigation, Patch, Third Party Advisory
CWE CWE-276
CPE cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.6
v3 : 7.1

20 Feb 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-20 18:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-45083

Mitre link : CVE-2021-45083

CVE.ORG link : CVE-2021-45083


JSON object : View

Products Affected

fedoraproject

  • fedora

cobbler_project

  • cobbler
CWE
CWE-276

Incorrect Default Permissions