what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2013-4969

Status Candidate

Overview

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

Related Files

Mandriva Linux Security Advisory 2014-040
Posted Feb 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-040 - Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files. The updated packages have been upgraded to the 2.7.25 version which is not vulnerable to this issue.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2013-4969
SHA-256 | f584f1b68ba512a0914cdd84f55bdef5b665f98d4709dc3274e573983b512f40
Debian Security Advisory 2831-2
Posted Jan 17, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2831-2 - The fix for puppet that addressed CVE-2013-4969 contained a regression affecting the default file mode if none is specified on a file resource.

tags | advisory
systems | linux, debian
advisories | CVE-2013-4969
SHA-256 | d9fa7fd252945f25239673a14edad62d6c60150628dad98e39a4e130ac6e6503
Ubuntu Security Notice USN-2077-1
Posted Jan 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2077-1 - It was discovered that Puppet incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2013-4969
SHA-256 | 27b246d72795c995c8fd85575d1ada6edfc7ce0e71bba2541be92dd78b2b961a
Debian Security Advisory 2831-1
Posted Jan 3, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2831-1 - An unsafe use of temporary files was discovered in Puppet, a tool for centralized configuration management. An attacker can exploit this vulnerability and overwrite an arbitrary file in the system.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2013-4969
SHA-256 | cc605532f830c812a5aff1d6beae3ba37898c615328416961595daa0b9e22ddc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close