Saltar al contenido

Remote vulnerability in Plesk Panel

[FIX] Remote vulnerability in Plesk Panel

Article ID: 113321
Last Review: Jul, 12 2012
Views:
APPLIES TO:

  • Parallels Plesk Panel 10.3 for Linux/Unix
  • Parallels Plesk Panel 10.2 for Linux/Unix
  • Parallels Plesk Panel 10.1 for Linux/Unix
  • Parallels Plesk Panel 10.0.x for Linux/Unix
  • Parallels Plesk Panel 9.x for Linux/Unix
  • Parallels Plesk Panel 8.x for Linux/Unix
  • Plesk 7.5.x Reloaded
  • Plesk 7.1.x Reloaded
  • Plesk 7.0.x
  • Parallels Plesk Panel 10.3 for Windows
  • Parallels Plesk Panel 10.2 for Windows
  • Parallels Plesk Panel 10.1 for Windows
  • Parallels Plesk Panel 10.0.x for Windows
  • Parallels Plesk Panel 9.x for Windows
  • Parallels Plesk Panel 8.x for Windows
  • Plesk 7.x for Windows

Disclaimer

This article is created in order to provide the most explicit information in regards to a Plesk Panel remote security vulnerability.

Background Information

An anonymous attacker can remotely compromise Plesk server.

Affected Versions

Plesk versions that were affected by the vulnerability:

  • Plesk for Linux / Windows 7.x
  • Plesk for Linux / Windows 8.x
  • Plesk for Linux / Windows 9.x
  • Plesk for Linux / Windows 10.0 – 10.3.1

Parallels takes the security of our Partners very seriously and encourages you to take actions recommended below as soon as possible.
Parallels understands that it may not be plausible at this time to perform a full upgrade to the latest release of Parallels Plesk Panel 11 which is not affected, thus there was a set of Micro-Updates released for each major version affected which will resolve the security issue without the necessity of a system upgrade.

Server Vulnerability Check

In order to check whether your server is subjected to the security vulnerability announced previously please refer to the article that describes the script created by Plesk Service Team to automate the verification procedure:

  • 113424 How to make sure if your Plesk Panel 8.x, 9.x, 10.0, 10.1, 10.2 or 10.3 is not vulnerable

Server Vulnerability Fix

If your server is vulnerable, make sure that one of the following Micro-Updates applied immediately:

Plesk VersionWindowsLinux
Custom FixMicro-UpdateCustom FixMicro-Update
Plesk 8.1KB112303KB113313
Plesk 8.2KB112303KB113313
Plesk 8.3KB112303KB113313
Plesk 8.4KB112303KB113313
Plesk 8.6.0KB1123038.6.0 MU#2
Plesk 9.0KB112303KB113313
Plesk 9.2.xKB112303KB113313
Plesk 9.3KB112303KB113313
Plesk 9.5KB1123039.5.5 MU#19.5.4 MU#11
Plesk 10.0.xKB11230310.0.1 MU#13KB11331310.0.1 MU#13
Plesk 10.1KB11230310.1.1 MU#22KB11331310.1.1 MU#22
Plesk 10.2KB11230310.2.0 MU#16KB11331310.2.0 MU#16
Plesk 10.3.110.3.1 MU#510.3.1 MU#5

 

The complete guide for applying Microupdates you can find on the following link:
  • 9294 Using Microupdates in Parallels Plesk Panel 8.6, 9.5.x, 10.x and Parallels Small Business Panel

Plesk for Virtuozzo Specific

If your Plesk installation runs inside Parallels Virtuozzo Containers virtual environment, Micro-Updates or updated PVC templates should be installed using the following guide:

  • 113441 How to install the latest Microupdates for Parallels Plesk Panel to a PVC Linux container
  • 113407 New PVC templates for Plesk 8.6.0, 9.5, 10.0, 10.1, 10.2 Windows and regular distribution kit for Plesk 8.6.0 and 9.5.5 Windows versions with included security fixes
  • 7110 Microupdates are not applied automatically if Parallels Panel for Linux is installed inside Containers by means of Virtuozzo template

Best Practices

In order to be on a safe side we recommend that you secure your server and your customers’ subscriptions by resetting passwords for all Plesk accounts using the script from Plesk Service Team:

  • 113391 Plesk Mass Password Reset Script

AFTER MASS PASSWORDS CHANGING YOU MUST REMOVE ALL RECORDS FROM ‘sessions’ TABLE OF psa DATABASE WITH NEW VERSION OF MASS PASSWORD RESET SCRIPT:

# php -d open_basedir= -d safe_mode=0 plesk_password_changer.php `cat /etc/psa/.psa.shadow` --clean-up-sessions

If you have a Plesk 8.x or Plesk 9.x server we recommend to migrate it to Plesk 11. Plesk Panel 11 does not have this security vulnerability.
NOTE that a migration should be performed, not an upgrade, because the migration process can be easily rolled back.
Moreover, during migration the source Parallels Plesk Panel server continues working along with sites registered in it, while an upgrade could cause downtime of services.

Additional information

If a corresponding Micro-Update or Custom Fix was installed on your server it will fix the security issue on your server.

We hope that this information will help you to secure data on your server from the malicious attacks.

 

http://kb.parallels.com/en/114376

FUENTE: http://kb.parallels.com/en/113321