exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2013-4969

Status Candidate

Overview

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

Related Files

Mandriva Linux Security Advisory 2014-040
Posted Feb 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-040 - Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files. The updated packages have been upgraded to the 2.7.25 version which is not vulnerable to this issue.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2013-4969
SHA-256 | f584f1b68ba512a0914cdd84f55bdef5b665f98d4709dc3274e573983b512f40
Debian Security Advisory 2831-2
Posted Jan 17, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2831-2 - The fix for puppet that addressed CVE-2013-4969 contained a regression affecting the default file mode if none is specified on a file resource.

tags | advisory
systems | linux, debian
advisories | CVE-2013-4969
SHA-256 | d9fa7fd252945f25239673a14edad62d6c60150628dad98e39a4e130ac6e6503
Ubuntu Security Notice USN-2077-1
Posted Jan 6, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2077-1 - It was discovered that Puppet incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2013-4969
SHA-256 | 27b246d72795c995c8fd85575d1ada6edfc7ce0e71bba2541be92dd78b2b961a
Debian Security Advisory 2831-1
Posted Jan 3, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2831-1 - An unsafe use of temporary files was discovered in Puppet, a tool for centralized configuration management. An attacker can exploit this vulnerability and overwrite an arbitrary file in the system.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2013-4969
SHA-256 | cc605532f830c812a5aff1d6beae3ba37898c615328416961595daa0b9e22ddc
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close