Vulnerabilities (CVE)

Filtered by vendor Puppet Subscribe
Total 127 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-3866 2 Puppet, Puppetlabs 3 Puppet, Puppet Enterprise, Puppet 2023-12-10 2.1 LOW N/A
lib/puppet/defaults.rb in Puppet 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, uses 0644 permissions for last_run_report.yaml, which allows local users to obtain sensitive configuration information by leveraging access to the puppet master server to read this file.
CVE-2011-3869 2 Puppet, Puppetlabs 2 Puppet, Puppet 2023-12-10 6.3 MEDIUM N/A
Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x allows local users to overwrite arbitrary files via a symlink attack on the .k5login file.
CVE-2010-0156 1 Puppet 1 Puppet 2023-12-10 3.3 LOW N/A
Puppet 0.24.x before 0.24.9 and 0.25.x before 0.25.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/daemonout, (2) /tmp/puppetdoc.txt, (3) /tmp/puppetdoc.tex, or (4) /tmp/puppetdoc.aux temporary file.
CVE-2011-3872 2 Puppet, Puppetlabs 4 Puppet, Puppet Enterprise, Puppet and 1 more 2023-12-10 2.6 LOW N/A
Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability."
CVE-2011-3871 2 Puppet, Puppetlabs 2 Puppet, Puppet 2023-12-10 6.2 MEDIUM N/A
Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x, when running in --edit mode, uses a predictable file name, which allows local users to run arbitrary Puppet code or trick a user into editing arbitrary files.
CVE-2011-3870 2 Puppet, Puppetlabs 2 Puppet, Puppet 2023-12-10 6.3 MEDIUM N/A
Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x allows local users to modify the permissions of arbitrary files via a symlink attack on the SSH authorized_keys file.
CVE-2011-3848 2 Puppet, Puppetlabs 2 Puppet, Puppet 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in Puppet 2.6.x before 2.6.10 and 2.7.x before 2.7.4 allows remote attackers to write X.509 Certificate Signing Request (CSR) to arbitrary locations via (1) a double-encoded key parameter in the URI in 2.7.x, (2) the CN in the Subject of a CSR in 2.6 and 0.25.