Puppetlabs Puppet up to 3.1.0 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Puppetlabs Puppet (Service Management Software). It has been rated as critical. This issue affects an unknown code. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Puppet 2.7.x before 2.7.21 and 3.1.x before 3.1.1, when running Ruby 1.9.3 or later, allows remote attackers to execute arbitrary code via vectors related to "serialized attributes."

The weakness was shared 03/20/2013 (Website). The advisory is shared at puppetlabs.com. The identification of this vulnerability is CVE-2013-1655 since 02/11/2013. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 66236 (Puppet Unsafe YAML Unserialization), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166145 (SUSE Security Update for Puppet (openSUSE-SU-2013:0641-1)).

Upgrading to version 2.7.6 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (82754) and Tenable (66236). The entries 11816, 63811, 63810 and 63808 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66236
Nessus Name: Puppet Unsafe YAML Unserialization
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892643
OpenVAS Name: Debian Security Advisory DSA 2643-1 (puppet - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Puppet 2.7.6

Timelineinfo

02/11/2013 🔍
03/12/2013 +29 days 🔍
03/13/2013 +1 days 🔍
03/13/2013 +0 days 🔍
03/20/2013 +7 days 🔍
03/20/2013 +0 days 🔍
03/24/2013 +4 days 🔍
04/26/2013 +33 days 🔍
03/24/2015 +697 days 🔍
01/01/2022 +2475 days 🔍

Sourcesinfo

Vendor: puppet.com

Advisory: usn-1759-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-1655 (🔍)
OVAL: 🔍

X-Force: 82754
Vulnerability Center: 38880 - Puppet on Ruby Allows Remote Code Execution via Vectors Related to \x27Serialized Attributes\x27, High
SecurityFocus: 58442 - Puppet Serialized Attributes CVE-2013-1655 Remote Code Execution Vulnerability
Secunia: 52596 - Puppet Multiple Vulnerabilities, Moderately Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 01/01/2022 13:16
Changes: 03/24/2015 12:22 (70), 04/26/2017 17:40 (7), 01/01/2022 13:04 (3), 01/01/2022 13:10 (1), 01/01/2022 13:16 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!