CVE-2010-0156: Improper Link Resolution Before File Access ('Link Following')
(updated )
Puppet 0.24.x before 0.24.9 and 0.25.x before 0.25.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/daemonout, (2) /tmp/puppetdoc.txt, (3) /tmp/puppetdoc.tex, or (4) /tmp/puppetdoc.aux temporary file.
References
- groups.google.com/group/puppet-announce/browse_thread/thread/4401823f6cbf6087
- groups.google.com/group/puppet-announce/browse_thread/thread/73cd1b2896d986c2
- lists.fedoraproject.org/pipermail/package-announce/2010-March/036083.html
- lists.fedoraproject.org/pipermail/package-announce/2010-March/036166.html
- lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
- bugzilla.redhat.com/show_bug.cgi?id=502881
- github.com/advisories/GHSA-vrh7-99jh-3fmm
- github.com/puppetlabs/puppet/commit/0aae57f91dc69b22fb674f8de3a13c22edd07128
- github.com/puppetlabs/puppet/commit/6111ba80f2c6f6d1541af971f565119e6e03d77d
- nvd.nist.gov/vuln/detail/CVE-2010-0156
- puppet.com/security/cve/cve-2010-0156
- web.archive.org/web/20100316113904/http://secunia.com/advisories/38766
Detect and mitigate CVE-2010-0156 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →