CVE-2014-3248

Untrusted search path vulnerability in Puppet Enterprise 2.8 before 2.8.7, Puppet before 2.7.26 and 3.x before 3.6.2, Facter 1.6.x and 2.x before 2.0.2, Hiera before 1.3.4, and Mcollective before 2.5.2, when running with Ruby 1.9.1 or earlier, allows local users to gain privileges via a Trojan horse file in the current working directory, as demonstrated using (1) rubygems/defaults/operating_system.rb, (2) Win32API.rb, (3) Win32API.so, (4) safe_yaml.rb, (5) safe_yaml/deep.rb, or (6) safe_yaml/deep.so; or (7) operatingsystem.rb, (8) operatingsystem.so, (9) osfamily.rb, or (10) osfamily.so in puppet/confine.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:puppetlabs:facter:*:*:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.1:rc2:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.1:rc4:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.0:rc4:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.1:-:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:puppet:facter:2.0.1:rc3:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:puppet:marionette_collective:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:puppet:hiera:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:puppet:puppet:*:*:*:*:*:*:*:*
cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:puppet:puppet:*:*:*:*:*:*:*:*

Information

Published : 2014-11-16 09:59

Updated : 2019-07-16 05:22


NVD link : CVE-2014-3248

Mitre link : CVE-2014-3248


JSON object : View

CWE
CWE-17

DEPRECATED: Code

Advertisement

dedicated server usa

Products Affected

puppet

  • facter
  • puppet
  • hiera
  • marionette_collective
  • puppet_enterprise

puppetlabs

  • facter