Page 4 of 18 results (0.008 seconds)

CVSS: 6.3EPSS: 0%CPEs: 23EXPL: 0

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x allows local users to modify the permissions of arbitrary files via a symlink attack on the SSH authorized_keys file. Puppet v2.7.x antes de v2.7.5, v2.6.x antes de v2.6.11, y v0.25.x, permite a usuarios locales modificar los permisos de archivos de su elección a través de un ataque symlink al archivo authorized_keys de SSH • http://groups.google.com/group/puppet-announce/browse_thread/thread/91e3b46d2328a1cb http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093.html http://secunia.com/advisories/46458 http://www.debian.org/security/2011/dsa-2314 http://www.ubuntu.com/usn/USN-1223-1 http://www.ubuntu.com/usn/USN-1223-2 https:&#x • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.2EPSS: 0%CPEs: 23EXPL: 0

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x, when running in --edit mode, uses a predictable file name, which allows local users to run arbitrary Puppet code or trick a user into editing arbitrary files. Puppet v2.7.x anterior a v2.7.5, v2.6.x anterior a v2.6.11, y v0.25.x, cuando se ejecuta el modo --edit, usa un nombre de fichero predecible, permitiendo a usuarios locales ejecutar código Puppet arbitrario o engañando a un usuario a editar ficheros arbitarios • http://groups.google.com/group/puppet-announce/browse_thread/thread/91e3b46d2328a1cb http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093.html http://secunia.com/advisories/46458 http://www.debian.org/security/2011/dsa-2314 http://www.ubuntu.com/usn/USN-1223-1 http://www.ubuntu.com/usn/USN-1223-2 https:&#x • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.3EPSS: 0%CPEs: 20EXPL: 0

Puppet 0.24.x before 0.24.9 and 0.25.x before 0.25.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/daemonout, (2) /tmp/puppetdoc.txt, (3) /tmp/puppetdoc.tex, or (4) /tmp/puppetdoc.aux temporary file. Puppet 0.24.x en versiones anteriores a la 0.24.9 y 0.25.x en versiones anteriores a la 0.25.2 permite a atacantes locales sobrescribir ficheros de su elección mediante un ataque de enlace simbólico (symlink) en el fichero temporal (1) /tmp/daemonout, (2) /tmp/puppetdoc.txt, (3) /tmp/puppetdoc.tex o (4) /tmp/puppetdoc.aux. • http://groups.google.com/group/puppet-announce/browse_thread/thread/4401823f6cbf6087 http://groups.google.com/group/puppet-announce/browse_thread/thread/73cd1b2896d986c2 http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036083.html http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036166.html http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html http://secunia.com/advisories/38766 https://bugzilla.redhat.com/show_bug.cgi?id=502881 https://puppet.com • CWE-59: Improper Link Resolution Before File Access ('Link Following') •