5
CVSSv2

CVE-2011-3848

Published: 27/10/2011 Updated: 10/07/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Directory traversal vulnerability in Puppet 2.6.x prior to 2.6.10 and 2.7.x prior to 2.7.4 allows remote malicious users to write X.509 Certificate Signing Request (CSR) to arbitrary locations via (1) a double-encoded key parameter in the URI in 2.7.x, (2) the CN in the Subject of a CSR in 2.6 and 0.25.

Vulnerable Product Search on Vulmon Subscribe to Product

puppet puppet 2.6.2

puppet puppet 2.6.3

puppetlabs puppet 2.7.0

puppetlabs puppet 2.7.1

puppet puppet 2.6.0

puppet puppet 2.6.1

puppet puppet 2.6.8

puppet puppet 2.6.9

puppet puppet 2.6.6

puppet puppet 2.6.7

puppet puppet 2.6.4

puppet puppet 2.6.5

puppet puppet 2.7.2

puppet puppet 2.7.3

Vendor Advisories

An attacker could send crafted input to puppet and cause it to overwrite files ...
Multiple security issues have been discovered in Puppet, a centralized configuration management system The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-3848 Kristian Erik Hermansen reported that an unauthenticated directory traversal could drop any valid X509 Certificate Signing Request at ...