CVE-2014-3225

NameCVE-2014-3225
DescriptionAbsolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cobblersource(unstable)(not affected)

Notes

- cobbler <not-affected> (Fixed before initial upload)

Search for package or bug name: Reporting problems