Executive Summary

Informations
Name CVE-2014-3248 First vendor Publication 2014-11-16
Vendor Cve Last vendor Modification 2019-07-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Puppet Enterprise 2.8 before 2.8.7, Puppet before 2.7.26 and 3.x before 3.6.2, Facter 1.6.x and 2.x before 2.0.2, Hiera before 1.3.4, and Mcollective before 2.5.2, when running with Ruby 1.9.1 or earlier, allows local users to gain privileges via a Trojan horse file in the current working directory, as demonstrated using (1) rubygems/defaults/operating_system.rb, (2) Win32API.rb, (3) Win32API.so, (4) safe_yaml.rb, (5) safe_yaml/deep.rb, or (6) safe_yaml/deep.so; or (7) operatingsystem.rb, (8) operatingsystem.so, (9) osfamily.rb, or (10) osfamily.so in puppet/confine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3248

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50
Application 1
Application 2
Application 183
Application 31

Nessus® Vulnerability Scanner

Date Description
2017-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3308-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-484.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_facter_20141120.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_puppet_20141216.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-45.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-15.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-456.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12699.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140630.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_2_7_26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68035
CONFIRM http://puppetlabs.com/security/cve/cve-2014-3248
MISC http://rowediness.com/2014/06/13/cve-2014-3248-a-little-problem-with-puppet/
SECUNIA http://secunia.com/advisories/59197
http://secunia.com/advisories/59200

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:27:25
  • Multiple Updates
2024-02-01 12:08:07
  • Multiple Updates
2023-09-05 12:25:59
  • Multiple Updates
2023-09-05 01:08:01
  • Multiple Updates
2023-09-02 12:25:58
  • Multiple Updates
2023-09-02 01:08:08
  • Multiple Updates
2023-08-12 12:28:17
  • Multiple Updates
2023-08-12 01:07:38
  • Multiple Updates
2023-08-11 12:24:07
  • Multiple Updates
2023-08-11 01:07:50
  • Multiple Updates
2023-08-06 12:23:26
  • Multiple Updates
2023-08-06 01:07:37
  • Multiple Updates
2023-08-04 12:23:29
  • Multiple Updates
2023-08-04 01:07:41
  • Multiple Updates
2023-07-14 12:23:27
  • Multiple Updates
2023-07-14 01:07:40
  • Multiple Updates
2023-03-29 01:25:19
  • Multiple Updates
2023-03-28 12:08:00
  • Multiple Updates
2022-10-11 12:21:11
  • Multiple Updates
2022-10-11 01:07:48
  • Multiple Updates
2022-01-26 01:16:33
  • Multiple Updates
2022-01-25 12:16:36
  • Multiple Updates
2021-05-05 01:15:11
  • Multiple Updates
2021-05-04 12:31:50
  • Multiple Updates
2021-04-22 01:38:47
  • Multiple Updates
2020-05-23 01:52:02
  • Multiple Updates
2020-05-23 00:40:56
  • Multiple Updates
2019-07-16 17:19:26
  • Multiple Updates
2019-07-12 12:06:11
  • Multiple Updates
2019-07-11 17:18:47
  • Multiple Updates
2019-07-11 13:19:16
  • Multiple Updates
2019-07-11 12:06:09
  • Multiple Updates
2019-07-11 00:19:14
  • Multiple Updates
2018-09-07 12:07:41
  • Multiple Updates
2018-02-27 12:01:43
  • Multiple Updates
2017-11-22 12:06:07
  • Multiple Updates
2017-06-07 13:24:43
  • Multiple Updates
2016-06-30 21:38:02
  • Multiple Updates
2016-04-27 00:48:22
  • Multiple Updates
2015-02-14 13:23:46
  • Multiple Updates
2015-01-21 13:26:49
  • Multiple Updates
2014-12-30 13:25:01
  • Multiple Updates
2014-12-16 13:25:16
  • Multiple Updates
2014-12-11 13:25:04
  • Multiple Updates
2014-11-26 13:28:14
  • Multiple Updates
2014-11-17 21:23:13
  • Multiple Updates
2014-11-16 21:25:55
  • First insertion