Executive Summary

Informations
Name CVE-2013-4969 First vendor Publication 2014-01-07
Vendor Cve Last vendor Modification 2022-01-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4969

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21203
 
Oval ID: oval:org.mitre.oval:def:21203
Title: DSA-2831-1 puppet - insecure temporary files
Description: An unsafe use of temporary files was discovered in Puppet, a tool for centralized configuration management. An attacker can exploit this vulnerability and overwrite an arbitrary file in the system.
Family: unix Class: patch
Reference(s): DSA-2831-1
CVE-2013-4969
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21386
 
Oval ID: oval:org.mitre.oval:def:21386
Title: USN-2077-1 -- puppet vulnerability
Description: Puppet could be made to overwrite files.
Family: unix Class: patch
Reference(s): USN-2077-1
CVE-2013-4969
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28582
 
Oval ID: oval:org.mitre.oval:def:28582
Title: DSA-2831-2 -- puppet -- insecure temporary files
Description: An unsafe use of temporary files was discovered in Puppet, a tool for centralized configuration management. An attacker can exploit this vulnerability and overwrite an arbitrary file in the system.
Family: unix Class: patch
Reference(s): DSA-2831-2
CVE-2013-4969
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 169
Application 36
Application 23
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2014-07-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140630.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_311.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-040.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-288.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : A web application on the remote host is potentially affected by a file overwr...
File : puppet_cve_2013-4969.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0825.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0850.nasl - Type : ACT_GATHER_INFO
2014-01-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2077-2.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2077-1.nasl - Type : ACT_GATHER_INFO
2014-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2831.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://puppetlabs.com/security/cve/cve-2013-4969
DEBIAN http://www.debian.org/security/2013/dsa-2831
SECUNIA http://secunia.com/advisories/56253
http://secunia.com/advisories/56254
UBUNTU http://www.ubuntu.com/usn/USN-2077-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:24:27
  • Multiple Updates
2024-02-01 12:07:17
  • Multiple Updates
2023-09-05 12:23:06
  • Multiple Updates
2023-09-05 01:07:11
  • Multiple Updates
2023-09-02 12:23:07
  • Multiple Updates
2023-09-02 01:07:16
  • Multiple Updates
2023-08-22 12:20:52
  • Multiple Updates
2022-10-11 01:06:57
  • Multiple Updates
2022-01-25 09:23:15
  • Multiple Updates
2022-01-24 21:23:17
  • Multiple Updates
2021-05-04 12:27:34
  • Multiple Updates
2021-04-22 01:33:21
  • Multiple Updates
2020-05-24 01:12:14
  • Multiple Updates
2020-05-23 00:38:13
  • Multiple Updates
2019-07-11 12:05:35
  • Multiple Updates
2019-07-11 00:19:14
  • Multiple Updates
2019-07-10 21:19:24
  • Multiple Updates
2019-06-07 12:05:24
  • Multiple Updates
2018-12-13 21:19:35
  • Multiple Updates
2018-09-05 12:04:22
  • Multiple Updates
2018-02-27 01:01:58
  • Multiple Updates
2017-11-22 12:05:35
  • Multiple Updates
2016-06-30 21:36:37
  • Multiple Updates
2016-04-26 23:37:07
  • Multiple Updates
2014-07-10 13:25:08
  • Multiple Updates
2014-03-22 13:21:11
  • Multiple Updates
2014-02-20 13:21:14
  • Multiple Updates
2014-02-17 11:22:43
  • Multiple Updates
2014-01-24 13:19:25
  • Multiple Updates
2014-01-08 21:20:57
  • Multiple Updates
2014-01-07 21:21:04
  • First insertion