Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3848 First vendor Publication 2011-10-27
Vendor Cve Last vendor Modification 2019-07-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in Puppet 2.6.x before 2.6.10 and 2.7.x before 2.7.4 allows remote attackers to write X.509 Certificate Signing Request (CSR) to arbitrary locations via (1) a double-encoded key parameter in the URI in 2.7.x, (2) the CN in the Subject of a CSR in 2.6 and 0.25.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3848

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20526
 
Oval ID: oval:org.mitre.oval:def:20526
Title: USN-1217-1 -- puppet vulnerability
Description: An attacker could send crafted input to puppet and cause it to overwrite files.
Family: unix Class: patch
Reference(s): USN-1217-1
CVE-2011-3848
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-03-12 Name : Fedora Update for puppet FEDORA-2012-2367
File : nvt/gb_fedora_2012_2367_puppet_fc15.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-03 (puppet)
File : nvt/glsa_201203_03.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-14994
File : nvt/gb_fedora_2011_14994_puppet_fc15.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-15000
File : nvt/gb_fedora_2011_15000_puppet_fc14.nasl
2011-10-18 Name : Fedora Update for puppet FEDORA-2011-13633
File : nvt/gb_fedora_2011_13633_puppet_fc14.nasl
2011-10-18 Name : Fedora Update for puppet FEDORA-2011-13636
File : nvt/gb_fedora_2011_13636_puppet_fc15.nasl
2011-10-16 Name : Debian Security Advisory DSA 2314-1 (puppet)
File : nvt/deb_2314_1.nasl
2011-09-30 Name : Ubuntu Update for puppet USN-1217-1
File : nvt/gb_ubuntu_USN_1217_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76018 Puppet X.509 Certificate Signing Request Parsing Traversal Arbitrary File Ove...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_puppet-111005.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_puppet-111110.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_puppet-111005.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_puppet-111110.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-03.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-111111.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2314.nasl - Type : ACT_GATHER_INFO
2011-09-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1217-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://groups.google.com/group/puppet-announce/browse_thread/thread/e57ce274...
https://puppet.com/security/cve/cve-2011-3848
DEBIAN http://www.debian.org/security/2011/dsa-2314
SECUNIA http://secunia.com/advisories/46628
SUSE http://lists.opensuse.org/opensuse-updates/2011-10/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-1217-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:17:19
  • Multiple Updates
2024-02-01 12:05:05
  • Multiple Updates
2023-09-05 12:16:15
  • Multiple Updates
2023-09-05 01:04:57
  • Multiple Updates
2023-09-02 12:16:21
  • Multiple Updates
2023-09-02 01:05:02
  • Multiple Updates
2023-08-12 12:19:49
  • Multiple Updates
2023-08-12 01:05:04
  • Multiple Updates
2023-08-11 12:16:26
  • Multiple Updates
2023-08-11 01:05:13
  • Multiple Updates
2023-08-06 12:15:48
  • Multiple Updates
2023-08-06 01:05:04
  • Multiple Updates
2023-08-04 12:15:52
  • Multiple Updates
2023-08-04 01:05:04
  • Multiple Updates
2023-07-14 12:15:51
  • Multiple Updates
2023-07-14 01:05:02
  • Multiple Updates
2023-03-29 01:17:44
  • Multiple Updates
2023-03-28 12:05:08
  • Multiple Updates
2022-10-11 12:14:08
  • Multiple Updates
2022-10-11 01:04:47
  • Multiple Updates
2021-05-04 12:17:42
  • Multiple Updates
2021-04-22 01:21:01
  • Multiple Updates
2020-05-23 00:31:15
  • Multiple Updates
2019-07-11 12:04:16
  • Multiple Updates
2019-07-10 21:19:23
  • Multiple Updates
2017-12-09 09:22:18
  • Multiple Updates
2016-04-26 21:08:48
  • Multiple Updates
2014-06-14 13:31:45
  • Multiple Updates
2014-02-17 11:05:32
  • Multiple Updates
2013-05-10 23:08:39
  • Multiple Updates