Puppetlabs Puppet Enterprise Users up to 2.0.1 SSL Key access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.0$0-$5k0.00

A vulnerability was found in Puppetlabs Puppet Enterprise Users up to 2.0.1 (Service Management Software). It has been rated as problematic. Affected by this issue is an unknown functionality of the component SSL Key. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality. CVE summarizes:

Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.

The weakness was released 05/29/2012 (Website). The advisory is available at hermes.opensuse.org. This vulnerability is handled as CVE-2012-1986 since 04/02/2012. The exploitation is known to be difficult. The attack may be launched remotely. The successful exploitation needs a simple authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 74620 (openSUSE Security Update : puppet (openSUSE-SU-2012:0608-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165493 (SUSE Enterprise Linux Security Update for Puppet (SUSE-SU-2012:0771-1)).

Upgrading to version 2.0.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (74794) and Tenable (74620). Entries connected to this vulnerability are available at 61128, 60868, 60867 and 60865.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.1
VulDB Meta Temp Score: 3.0

VulDB Base Score: 3.1
VulDB Temp Score: 3.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74620
Nessus Name: openSUSE Security Update : puppet (openSUSE-SU-2012:0608-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 71255
OpenVAS Name: Debian Security Advisory DSA 2451-1 (puppet)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Puppet Enterprise Users 2.0.2

Timelineinfo

04/02/2012 🔍
04/11/2012 +9 days 🔍
04/11/2012 +0 days 🔍
04/11/2012 +0 days 🔍
05/29/2012 +48 days 🔍
05/29/2012 +0 days 🔍
07/26/2012 +58 days 🔍
06/13/2014 +687 days 🔍
03/23/2015 +283 days 🔍
12/03/2021 +2447 days 🔍

Sourcesinfo

Vendor: puppet.com

Advisory: usn-1419-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-1986 (🔍)
OVAL: 🔍

X-Force: 74794
Vulnerability Center: 35705 - Puppet and Puppet Enterprise Users Remote Information Disclosure Vulnerability, Medium
SecurityFocus: 52975 - Puppet Multiple Security Vulnerabilities
Secunia: 48743 - Puppet Multiple Vulnerabilities, Less Critical

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/03/2021 08:22
Changes: 03/23/2015 16:50 (66), 04/14/2017 15:37 (13), 12/03/2021 08:13 (3), 12/03/2021 08:17 (1), 12/03/2021 08:22 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!