Vulnerabilities > CVE-2013-4969 - Link Following vulnerability in multiple products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
puppetlabs
puppet
debian
canonical
CWE-59
nessus

Summary

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-288.NASL
    descriptionPuppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.
    last seen2020-06-01
    modified2020-06-02
    plugin id72306
    published2014-02-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72306
    titleAmazon Linux AMI : puppet (ALAS-2014-288)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-040.NASL
    descriptionA vulnerability has been discovered and corrected in puppet : Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files (CVE-2013-4969). The updated packages have been upgraded to the 2.7.25 version which is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id72564
    published2014-02-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72564
    titleMandriva Linux Security Advisory : puppet (MDVSA-2014:040)
  • NASL familyCGI abuses
    NASL idPUPPET_CVE_2013-4969.NASL
    descriptionAccording to its self-reported version number, the Puppet install on the remote host is potentially affected by an error related to temporary files and their use. A local attacker could potentially use a symlink attack to overwrite arbitrary files.
    last seen2020-06-01
    modified2020-06-02
    plugin id72151
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72151
    titlePuppet Symlink File Overwrite
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_PUPPET-140630.NASL
    descriptionPuppet was updated to fix the following security issues : - Unsafe use of temporary files. (CVE-2013-4969) - Arbitrary code execution with required social engineering. (CVE-2014-3248 / CVE-2014-3250)
    last seen2020-06-05
    modified2014-07-09
    plugin id76424
    published2014-07-09
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76424
    titleSuSE 11.3 Security Update : puppet (SAT Patch Number 9472)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2077-1.NASL
    descriptionIt was discovered that Puppet incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-01-07
    plugin id71837
    published2014-01-07
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71837
    titleUbuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : puppet vulnerability (USN-2077-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2831.NASL
    descriptionAn unsafe use of temporary files was discovered in Puppet, a tool for centralized configuration management. An attacker can exploit this vulnerability and overwrite an arbitrary file in the system.
    last seen2020-03-17
    modified2014-01-02
    plugin id71779
    published2014-01-02
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71779
    titleDebian DSA-2831-1 : puppet - insecure temporary files
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-0850.NASL
    descriptionUpdate to 3.4.2 to mitigate CVE-2013-4969 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-24
    plugin id72113
    published2014-01-24
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72113
    titleFedora 19 : puppet-3.4.2-1.fc19 (2014-0850)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-0825.NASL
    descriptionUpdate to 3.4.2 to mitigate CVE-2013-4969 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-01-24
    plugin id72112
    published2014-01-24
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72112
    titleFedora 20 : puppet-3.4.2-1.fc20 (2014-0825)
  • NASL familyCGI abuses
    NASL idPUPPET_ENTERPRISE_311.NASL
    descriptionAccording to its self-reported version number, the Puppet Enterprise 3.x install on the remote host is prior to 3.1.1. As a result, it is reportedly affected by multiple vulnerabilities : - An input validation error exists related to the included Ruby version, handling string to floating point conversions that could allow denial of service attacks or arbitrary code execution. (CVE-2013-4164) - An error exists related to the included RubyGems version and
    last seen2020-06-01
    modified2020-06-02
    plugin id73132
    published2014-03-21
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73132
    titlePuppet Enterprise 3.x < 3.1.1 Multiple Vulnerabilities

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2013-4969 puppet是一款Linux、Unix、windows平台的集中配置管理系统。 Puppet和Puppet Enterprise使用不安全的临时文件,允许本地攻击者使用符号链接攻击覆盖系统任意文件。 0 Puppet 3.3.2 Puppet 3.4.0 Puppet 2.8.3 Puppet 3.1.0 puppet 2.8.4和3.1.1, puppet 3.3.3和3.4.1已经修复该漏洞,建议用户下载更新: http://puppetlabs.com/
idSSV:61236
last seen2017-11-19
modified2013-12-30
published2013-12-30
reporterRoot
titlePuppet/Puppet Enterprise不安全临时文件符号链接攻击漏洞