Puppetlabs Puppet up to 2.6.17 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical has been found in Puppetlabs Puppet (Service Management Software). Affected is an unknown code block. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Puppet 2.6.x before 2.6.18 and Puppet Enterprise 1.2.x before 1.2.7 allows remote authenticated users to execute arbitrary code on the puppet master, or an agent with puppet kick enabled, via a crafted request for a report.

The weakness was published 03/20/2013 (Website). The advisory is available at puppetlabs.com. This vulnerability is traded as CVE-2013-2274 since 02/26/2013. The exploitability is told to be easy. It is possible to launch the attack remotely. The requirement for exploitation is a authentication. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 69740 (Amazon Linux AMI : puppet (ALAS-2013-181)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166145 (SUSE Security Update for Puppet (openSUSE-SU-2013:0641-1)).

Upgrading to version 2.6.10 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (82751) and Tenable (69740). Similar entries are available at 11816, 63811, 63809 and 63808.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69740
Nessus Name: Amazon Linux AMI : puppet (ALAS-2013-181)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892643
OpenVAS Name: Debian Security Advisory DSA 2643-1 (puppet - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Puppet 2.6.10

Timelineinfo

02/26/2013 🔍
03/09/2013 +11 days 🔍
03/09/2013 +0 days 🔍
03/13/2013 +4 days 🔍
03/20/2013 +7 days 🔍
03/20/2013 +0 days 🔍
03/24/2013 +4 days 🔍
03/24/2015 +730 days 🔍
01/01/2022 +2475 days 🔍

Sourcesinfo

Vendor: puppet.com

Advisory: dsa-2643
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2274 (🔍)
OVAL: 🔍

X-Force: 82751
Vulnerability Center: 38882 - Puppet and Puppet Enterprise Allows Remote Code Execution via a Crafted Report Request, Medium
SecurityFocus: 58447 - Puppet CVE-2013-2274 Remote Code Execution Vulnerability
Secunia: 52596 - Puppet Multiple Vulnerabilities, Moderately Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 01/01/2022 13:33
Changes: 03/24/2015 12:22 (69), 04/26/2017 17:41 (7), 01/01/2022 13:22 (3), 01/01/2022 13:27 (1), 01/01/2022 13:33 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!