Page 7 of 35 results (0.008 seconds)

CVSS: 2.6EPSS: 0%CPEs: 24EXPL: 0

Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability." Puppet v2.6.x antes de v2.6.12 y v2.7.x antes de v2.7.6, y Puppet Enterprise (PE) Users v1.0, v1.1, y v1.2 antes de v1.2.4, al firmar un certificado de agente, añade los valores de Puppet master's certdnsnames al campo X.509 Subject Alternative Name, lo que permite a atacantes remotos falsificar un Puppet master a través de un ataque "Man-in-the-middle" contra un agente que utilice un nombre alternativo de DNS para el maestro, también conocido como "Vulnerabilidad AltNames." • http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1 http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability http://secunia.com/advisories/46550 http://secunia.com/advisories/46578 http://secunia.com/advisories/46934 http://secunia.com/advisories/46964 http://www.securityfocus.com/bid/50356 http://www.ubuntu.com/usn/USN-1238-1 http://www.ubuntu.com/usn/USN-1238-2 https://exchange.xforce.ibmcloud.com/vulnerabilities/70970 https:/&# • CWE-20: Improper Input Validation •

CVSS: 6.3EPSS: 0%CPEs: 23EXPL: 0

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x allows local users to overwrite arbitrary files via a symlink attack on the .k5login file. Puppet v2.7.x anterior a v2.7.5, v2.6.x anterior a v2.6.11, y v0.25.x permite a usuarios locales sobreescribir ficheros arbitrarios mediante un enlace simbólico sobre el fichero .k5login. • http://groups.google.com/group/puppet-announce/browse_thread/thread/91e3b46d2328a1cb http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093.html http://secunia.com/advisories/46458 http://www.debian.org/security/2011/dsa-2314 http://www.ubuntu.com/usn/USN-1223-1 http://www.ubuntu.com/usn/USN-1223-2 https:&#x • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.3EPSS: 0%CPEs: 23EXPL: 0

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x allows local users to modify the permissions of arbitrary files via a symlink attack on the SSH authorized_keys file. Puppet v2.7.x antes de v2.7.5, v2.6.x antes de v2.6.11, y v0.25.x, permite a usuarios locales modificar los permisos de archivos de su elección a través de un ataque symlink al archivo authorized_keys de SSH • http://groups.google.com/group/puppet-announce/browse_thread/thread/91e3b46d2328a1cb http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093.html http://secunia.com/advisories/46458 http://www.debian.org/security/2011/dsa-2314 http://www.ubuntu.com/usn/USN-1223-1 http://www.ubuntu.com/usn/USN-1223-2 https:&#x • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.2EPSS: 0%CPEs: 23EXPL: 0

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x, when running in --edit mode, uses a predictable file name, which allows local users to run arbitrary Puppet code or trick a user into editing arbitrary files. Puppet v2.7.x anterior a v2.7.5, v2.6.x anterior a v2.6.11, y v0.25.x, cuando se ejecuta el modo --edit, usa un nombre de fichero predecible, permitiendo a usuarios locales ejecutar código Puppet arbitrario o engañando a un usuario a editar ficheros arbitarios • http://groups.google.com/group/puppet-announce/browse_thread/thread/91e3b46d2328a1cb http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061.html http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093.html http://secunia.com/advisories/46458 http://www.debian.org/security/2011/dsa-2314 http://www.ubuntu.com/usn/USN-1223-1 http://www.ubuntu.com/usn/USN-1223-2 https:&#x • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 14EXPL: 0

Directory traversal vulnerability in Puppet 2.6.x before 2.6.10 and 2.7.x before 2.7.4 allows remote attackers to write X.509 Certificate Signing Request (CSR) to arbitrary locations via (1) a double-encoded key parameter in the URI in 2.7.x, (2) the CN in the Subject of a CSR in 2.6 and 0.25. Vulnerabilidad de salto de directorio en Puppet v2.6.x antes de v2.6.10 y v2.7.x antes de v2.7.4, permite a atacantes remotos escribir Certificate Signing Request (CSR) X.509 en ubicaciones de su elección a través de (1) un parámetro clave de doble codificación en la URI en v2.7.x, (2) el CN en el Subject de un CSR en v2.6 y v0.25. • http://lists.opensuse.org/opensuse-updates/2011-10/msg00033.html http://secunia.com/advisories/46628 http://www.debian.org/security/2011/dsa-2314 http://www.ubuntu.com/usn/USN-1217-1 https://groups.google.com/group/puppet-announce/browse_thread/thread/e57ce2740feb9406 https://puppet.com/security/cve/cve-2011-3848 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •