Lucene search

K
rubygemsRubySecRUBY:PUPPET-2011-3871
HistoryOct 26, 2011 - 8:00 p.m.

Puppet uses predictable filenames, allowing arbitrary file overwrite

2011-10-2620:00:00
RubySec
rubysec.com
3

CVSS2

6.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

AI Score

7.2

Confidence

High

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x,
when running in --edit mode, uses a predictable file name, which
allows local users to run arbitrary Puppet code or trick a user
into editing arbitrary files.

Affected configurations

Vulners
Node
rubypuppetRange2.6.102.7.0
OR
rubypuppetRange<2.7.5
VendorProductVersionCPE
rubypuppet*cpe:2.3:a:ruby:puppet:*:*:*:*:*:*:*:*

CVSS2

6.2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

AI Score

7.2

Confidence

High