Puppetlabs Puppet up to 2.7.4 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Puppetlabs Puppet (Service Management Software). This issue affects an unknown code. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x, when running in --edit mode, uses a predictable file name, which allows local users to run arbitrary Puppet code or trick a user into editing arbitrary files.

The weakness was released 10/27/2011 by Rick (Website). It is possible to read the advisory at lists.fedoraproject.org. The identification of this vulnerability is CVE-2011-3871. The exploitation is known to be difficult. Attacking locally is a requirement. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 69570 (Amazon Linux AMI : puppet (ALAS-2011-11)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350736 (Amazon Linux Security Advisory for puppet: ALAS-2011-011).

Upgrading to version 0.25.4 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (70275) and Tenable (69570). Entries connected to this vulnerability are available at 59230 and 59229.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.4
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.4
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69570
Nessus Name: Amazon Linux AMI : puppet (ALAS-2011-11)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70403
OpenVAS Name: Debian Security Advisory DSA 2314-1 (puppet)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Puppet 0.25.4

Timelineinfo

09/28/2011 🔍
09/29/2011 +0 days 🔍
09/30/2011 +1 days 🔍
10/11/2011 +11 days 🔍
10/27/2011 +16 days 🔍
10/27/2011 +0 days 🔍
03/23/2015 +1243 days 🔍
11/24/2021 +2438 days 🔍

Sourcesinfo

Vendor: puppet.com

Advisory: USN-1223-1
Researcher: Rick
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-3871 (🔍)
OVAL: 🔍

X-Force: 70275
Vulnerability Center: 33503 - Puppet 2.6 through 2.6.10 and 2.7.4 Local Privilege Escalation due to a Predictable Filename, Medium
SecurityFocus: 49909 - Puppet Multiple Security Vulnerabilities
Secunia: 46458

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/24/2021 20:07
Changes: 03/23/2015 16:50 (61), 04/03/2017 17:53 (10), 11/24/2021 20:00 (6), 11/24/2021 20:07 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!