Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-p8r3-83r8-jwj5: Pterodactyl Wings contains UNIX Symbolic Link (Symlink) Following

Impact

This vulnerability impacts anyone running the affected versions of Wings. The vulnerability can be used to create new files and directory structures on the host system that previously did not exist, potentially allowing attackers to change their resource allocations, promote their containers to privileged mode, or potentially add ssh authorized keys to allow the attacker access to a remote shell on the target machine.

In order to use this exploit, an attacker must have an existing “server” allocated and controlled by the Wings Daemon. Information on how the exploitation of this vulnerability works will be released on February 14, 2023 in North America.

Patches

This vulnerability has been resolved in version v1.11.3 of the Wings Daemon, and has been back-ported to the 1.7 release series in v1.7.3.

Anyone running v1.11.x should upgrade to v1.11.3 and anyone running v1.7.x should upgrade to v1.7.3

Workarounds

None at this time.

ghsa
#vulnerability#mac#git#auth#ssh

Impact

This vulnerability impacts anyone running the affected versions of Wings. The vulnerability can be used to create new files and directory structures on the host system that previously did not exist, potentially allowing attackers to change their resource allocations, promote their containers to privileged mode, or potentially add ssh authorized keys to allow the attacker access to a remote shell on the target machine.

In order to use this exploit, an attacker must have an existing “server” allocated and controlled by the Wings Daemon.
Information on how the exploitation of this vulnerability works will be released on February 14, 2023 in North America.

Patches

This vulnerability has been resolved in version v1.11.3 of the Wings Daemon, and has been back-ported to the 1.7 release series in v1.7.3.

Anyone running v1.11.x should upgrade to v1.11.3 and anyone running v1.7.x should upgrade to v1.7.3

Workarounds

None at this time.

References

  • GHSA-p8r3-83r8-jwj5
  • https://github.com/pterodactyl/wings/releases/tag/v1.11.3
  • https://github.com/pterodactyl/wings/releases/tag/v1.7.3

Related news

Ubuntu Security Notice USN-5972-1

Ubuntu Security Notice 5972-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions, cross-site tracing, or execute arbitrary code. Lukas Bernhard discovered that Thunderbird did not properly manage memory when invalidating JIT code while following an iterator. An attacker could potentially exploits this issue to cause a denial of service.

CVE-2023-25152: server(filesystem): SafePath tweaks · pterodactyl/wings@dac9685

Wings is Pterodactyl's server control plane. Affected versions are subject to a vulnerability which can be used to create new files and directory structures on the host system that previously did not exist, potentially allowing attackers to change their resource allocations, promote their containers to privileged mode, or potentially add ssh authorized keys to allow the attacker access to a remote shell on the target machine. In order to use this exploit, an attacker must have an existing "server" allocated and controlled by the Wings Daemon. This vulnerability has been resolved in version `v1.11.3` of the Wings Daemon, and has been back-ported to the 1.7 release series in `v1.7.3`. Anyone running `v1.11.x` should upgrade to `v1.11.3` and anyone running `v1.7.x` should upgrade to `v1.7.3`. There are no known workarounds for this vulnerability. ### Workarounds None at this time.