[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3248Date: (C)2014-11-25   (M)2023-12-22


Untrusted search path vulnerability in Puppet Enterprise 2.8 before 2.8.7, Puppet before 2.7.26 and 3.x before 3.6.2, Facter 1.6.x and 2.x before 2.0.2, Hiera before 1.3.4, and Mcollective before 2.5.2, when running with Ruby 1.9.1 or earlier, allows local users to gain privileges via a Trojan horse file in the current working directory, as demonstrated using (1) rubygems/defaults/operating_system.rb, (2) Win32API.rb, (3) Win32API.so, (4) safe_yaml.rb, (5) safe_yaml/deep.rb, or (6) safe_yaml/deep.so; or (7) operatingsystem.rb, (8) operatingsystem.so, (9) osfamily.rb, or (10) osfamily.so in puppet/confine.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.2
Exploit Score: 1.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: HIGH
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-59197
SECUNIA-59200
BID-68035
http://puppetlabs.com/security/cve/cve-2014-3248
http://rowediness.com/2014/06/13/cve-2014-3248-a-little-problem-with-puppet/

CPE    2
cpe:/a:puppet:puppet
cpe:/a:puppetlabs:facter
CWE    1
CWE-17
OVAL    5
oval:org.secpod.oval:def:107929
oval:org.secpod.oval:def:52863
oval:org.secpod.oval:def:1200065
oval:org.secpod.oval:def:1600132
...

© SecPod Technologies