puppet security update (CVE-2011-3848)

A directory traversal vulnerability in puppet allowed
unauthenticated remote attackers to upload x.509
certificate signing requests to arbitrary locations
(CVE-2011-3848)

Fixed bugs
bnc#721139
VUL-0: puppet directory traversal
CVE#CVE-2011-3848
Directory traversal vulnerability in Puppet 2.6.x before 2.6.10 and 2.7.x before 2.7.4 allows remote attackers to write X.509 Certificate Signing Request (CSR) to arbitrary locations via (1) a double-encoded key parameter in the URI in 2.7.x, (2) the CN i
Selected Binaries
openSUSE Build Service is sponsored by