Puppetlabs Puppet up to 2.7.10 Default Configuration memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as critical was found in Puppetlabs Puppet up to 2.7.10 (Service Management Software). Affected by this vulnerability is some unknown processing of the component Default Configuration. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect integrity. The summary by CVE is:

The default configuration for puppet masters 0.25.0 and later in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, allows remote authenticated nodes to submit reports for other nodes via unspecified vectors.

The weakness was released 03/20/2013 (Website). It is possible to read the advisory at puppetlabs.com. This vulnerability is known as CVE-2013-2275 since 02/26/2013. The exploitation appears to be easy. The attack can be launched remotely. Required for exploitation is a single authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 69740 (Amazon Linux AMI : puppet (ALAS-2013-181)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166145 (SUSE Security Update for Puppet (openSUSE-SU-2013:0641-1)).

Upgrading to version 2.7.11 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (82752) and Tenable (69740).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69740
Nessus Name: Amazon Linux AMI : puppet (ALAS-2013-181)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892643
OpenVAS Name: Debian Security Advisory DSA 2643-1 (puppet - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Puppet 2.7.11

Timelineinfo

02/26/2013 🔍
03/12/2013 +14 days 🔍
03/12/2013 +0 days 🔍
03/13/2013 +1 days 🔍
03/20/2013 +7 days 🔍
03/20/2013 +0 days 🔍
03/24/2013 +4 days 🔍
03/24/2015 +730 days 🔍
01/01/2022 +2475 days 🔍

Sourcesinfo

Vendor: puppet.com

Advisory: usn-1759-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2275 (🔍)
OVAL: 🔍

X-Force: 82752
Vulnerability Center: 38881 - Puppet Masters in Puppet and Puppet Enterprise Default Configuration Allows Remote Security Bypass, Medium
SecurityFocus: 58449 - Puppet 'auth.conf' CVE-2013-2275 Security Bypass Vulnerability
Secunia: 52596 - Puppet Multiple Vulnerabilities, Moderately Critical

Entryinfo

Created: 03/24/2015 12:22
Updated: 01/01/2022 13:50
Changes: 03/24/2015 12:22 (70), 04/26/2017 17:40 (7), 01/01/2022 13:38 (3), 01/01/2022 13:44 (1), 01/01/2022 13:50 (1)
Complete: 🔍
Cache ID: 3:1AB:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!