Puppetlabs Puppet up to 2.7.17 certificate_authority.rb access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic has been found in Puppetlabs Puppet (Service Management Software). This affects an unknown code block in the library lib/puppet/ssl/certificate_authority.rb. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on integrity. The summary by CVE is:

lib/puppet/ssl/certificate_authority.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not properly restrict the characters in the Common Name field of a Certificate Signing Request (CSR), which makes it easier for user-assisted remote attackers to trick administrators into signing a crafted agent certificate via ANSI control sequences.

The weakness was shared 08/06/2012 (Website). It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2012-3867 since 07/06/2012. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 69625 (Amazon Linux AMI : puppet (ALAS-2012-135)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350612 (Amazon Linux Security Advisory for puppet: ALAS-2012-135).

Upgrading to version 2.7.14 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (76847) and Tenable (69625). The entries 61478, 61477 and 61476 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69625
Nessus Name: Amazon Linux AMI : puppet (ALAS-2012-135)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71473
OpenVAS Name: Debian Security Advisory DSA 2511-1 (puppet)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Puppet 2.7.14
Patch: github.com

Timelineinfo

06/08/2012 🔍
07/06/2012 +28 days 🔍
07/12/2012 +6 days 🔍
07/20/2012 +8 days 🔍
08/06/2012 +17 days 🔍
08/06/2012 +0 days 🔍
08/20/2012 +14 days 🔍
03/23/2015 +945 days 🔍
12/07/2021 +2451 days 🔍

Sourcesinfo

Vendor: puppet.com

Advisory: USN-1506-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-3867 (🔍)
OVAL: 🔍

X-Force: 76847
Vulnerability Center: 35940 - Puppet and Puppet Enterprise Remote Security Bypass Vulnerability via ANSI Control Sequence, Medium
SecurityFocus: 54399 - Puppet Multiple Security Vulnerabilities
Secunia: 50014 - SUSE update for puppet, Less Critical

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/07/2021 09:48
Changes: 03/23/2015 16:50 (64), 04/16/2017 10:36 (13), 12/07/2021 09:48 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!