Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-3848

Published: 28 September 2011

Directory traversal vulnerability in Puppet 2.6.x before 2.6.10 and 2.7.x before 2.7.4 allows remote attackers to write X.509 Certificate Signing Request (CSR) to arbitrary locations via (1) a double-encoded key parameter in the URI in 2.7.x, (2) the CN in the Subject of a CSR in 2.6 and 0.25.

Priority

High

Status

Package Release Status
puppet
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life, was pending)
lucid
Released (0.25.4-2ubuntu6.2)
maverick
Released (2.6.1-0ubuntu2.1)
natty
Released (2.6.4-2ubuntu2.2)
upstream Pending
(2.6.10, 2.7.4)