Vulnerabilites related to puppetlabs - puppet_enterprise_users
CVE-2012-1053 (GCVE-0-2012-1053)
Vulnerability from cvelistv5
Published
2012-05-29 20:00
Modified
2024-08-06 18:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The change_user method in the SUIDManager (lib/puppet/util/suidmanager.rb) in Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3 does not properly manage group privileges, which allows local users to gain privileges via vectors related to (1) the change_user not dropping supplementary groups in certain conditions, (2) changes to the eguid without associated changes to the egid, or (3) the addition of the real gid to supplementary groups.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:26.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "48157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48157" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "name": "48166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48166" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/12458" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1053/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/12459" }, { "name": "USN-1372-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1372-1" }, { "name": "48290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48290" }, { "name": "79495", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/79495" }, { "name": "48161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48161" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/12457" }, { "name": "SUSE-SU-2012:0325", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "name": "puppet-forked-priv-escalation(73445)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445" }, { "name": "52158", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52158" }, { "name": "DSA-2419", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2419" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15087408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The change_user method in the SUIDManager (lib/puppet/util/suidmanager.rb) in Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3 does not properly manage group privileges, which allows local users to gain privileges via vectors related to (1) the change_user not dropping supplementary groups in certain conditions, (2) changes to the eguid without associated changes to the egid, or (3) the addition of the real gid to supplementary groups." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "48157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48157" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "name": "48166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48166" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/12458" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1053/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/12459" }, { "name": "USN-1372-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1372-1" }, { "name": "48290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48290" }, { "name": "79495", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/79495" }, { "name": "48161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48161" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/12457" }, { "name": "SUSE-SU-2012:0325", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "name": "puppet-forked-priv-escalation(73445)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445" }, { "name": "52158", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52158" }, { "name": "DSA-2419", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2419" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15087408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The change_user method in the SUIDManager (lib/puppet/util/suidmanager.rb) in Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3 does not properly manage group privileges, which allows local users to gain privileges via vectors related to (1) the change_user not dropping supplementary groups in certain conditions, (2) changes to the eguid without associated changes to the egid, or (3) the addition of the real gid to supplementary groups." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "48157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48157" }, { "name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14", "refsource": "CONFIRM", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "name": "48166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48166" }, { "name": "http://projects.puppetlabs.com/issues/12458", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/12458" }, { "name": "http://puppetlabs.com/security/cve/cve-2012-1053/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2012-1053/" }, { "name": "http://projects.puppetlabs.com/issues/12459", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/12459" }, { "name": "USN-1372-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1372-1" }, { "name": "48290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48290" }, { "name": "79495", "refsource": "OSVDB", "url": "http://www.osvdb.org/79495" }, { "name": "48161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48161" }, { "name": "http://projects.puppetlabs.com/issues/12457", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/12457" }, { "name": "SUSE-SU-2012:0325", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "name": "puppet-forked-priv-escalation(73445)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445" }, { "name": "52158", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52158" }, { "name": "DSA-2419", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2419" }, { "name": "openSUSE-SU-2012:0835", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15087408" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1053", "datePublished": "2012-05-29T20:00:00", "dateReserved": "2012-02-13T00:00:00", "dateUpdated": "2024-08-06T18:45:26.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1987 (GCVE-0-2012-1987)
Vulnerability from cvelistv5
Published
2012-05-29 20:00
Modified
2024-08-06 19:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use "a marshaled form of a Puppet::FileBucket::File object" to write to arbitrary file locations.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:17:27.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "puppet-rest-dos(74795)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1987/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/13552" }, { "name": "USN-1419-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "FEDORA-2012-5999", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "name": "openSUSE-SU-2012:0608", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/14523305" }, { "name": "48743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48743" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "name": "FEDORA-2012-6055", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "name": "FEDORA-2012-6674", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "name": "49136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49136" }, { "name": "81308", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/81308" }, { "name": "52975", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2451" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/13553" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15087408" }, { "name": "48789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "puppet-rest-dos(74795)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1987/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/13552" }, { "name": "USN-1419-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "FEDORA-2012-5999", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "name": "openSUSE-SU-2012:0608", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/14523305" }, { "name": "48743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48743" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "name": "FEDORA-2012-6055", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "name": "FEDORA-2012-6674", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "name": "49136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49136" }, { "name": "81308", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/81308" }, { "name": "52975", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2451" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/13553" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15087408" }, { "name": "48789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48789" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1987", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "puppet-rest-dos(74795)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "name": "http://puppetlabs.com/security/cve/cve-2012-1987/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2012-1987/" }, { "name": "http://projects.puppetlabs.com/issues/13552", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/13552" }, { "name": "USN-1419-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "FEDORA-2012-5999", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "name": "openSUSE-SU-2012:0608", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/14523305" }, { "name": "48743", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48743" }, { "name": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/" }, { "name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15", "refsource": "CONFIRM", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "name": "FEDORA-2012-6055", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "name": "FEDORA-2012-6674", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "name": "49136", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49136" }, { "name": "81308", "refsource": "OSVDB", "url": "http://www.osvdb.org/81308" }, { "name": "52975", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "http://projects.puppetlabs.com/issues/13553", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/13553" }, { "name": "openSUSE-SU-2012:0835", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15087408" }, { "name": "48789", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48789" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1987", "datePublished": "2012-05-29T20:00:00", "dateReserved": "2012-04-02T00:00:00", "dateUpdated": "2024-08-06T19:17:27.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1054 (GCVE-0-2012-1054)
Vulnerability from cvelistv5
Published
2012-05-29 20:00
Modified
2024-08-06 18:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3, when managing a user login file with the k5login resource type, allows local users to gain privileges via a symlink attack on .k5login.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:27.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "48157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48157" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "name": "48166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48166" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/12460" }, { "name": "79496", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/79496" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1054/" }, { "name": "USN-1372-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1372-1" }, { "name": "48290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48290" }, { "name": "48161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48161" }, { "name": "SUSE-SU-2012:0325", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "name": "52158", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52158" }, { "name": "DSA-2419", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2419" }, { "name": "puppet-k5login-type-symlink(73446)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73446" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15087408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3, when managing a user login file with the k5login resource type, allows local users to gain privileges via a symlink attack on .k5login." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "48157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48157" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "name": "48166", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48166" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/12460" }, { "name": "79496", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/79496" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1054/" }, { "name": "USN-1372-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1372-1" }, { "name": "48290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48290" }, { "name": "48161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48161" }, { "name": "SUSE-SU-2012:0325", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "name": "52158", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52158" }, { "name": "DSA-2419", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2419" }, { "name": "puppet-k5login-type-symlink(73446)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73446" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15087408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3, when managing a user login file with the k5login resource type, allows local users to gain privileges via a symlink attack on .k5login." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "48157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48157" }, { "name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14", "refsource": "CONFIRM", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "name": "48166", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48166" }, { "name": "http://projects.puppetlabs.com/issues/12460", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/12460" }, { "name": "79496", "refsource": "OSVDB", "url": "http://www.osvdb.org/79496" }, { "name": "http://puppetlabs.com/security/cve/cve-2012-1054/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2012-1054/" }, { "name": "USN-1372-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1372-1" }, { "name": "48290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48290" }, { "name": "48161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48161" }, { "name": "SUSE-SU-2012:0325", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "name": "52158", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52158" }, { "name": "DSA-2419", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2419" }, { "name": "puppet-k5login-type-symlink(73446)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73446" }, { "name": "openSUSE-SU-2012:0835", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15087408" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1054", "datePublished": "2012-05-29T20:00:00", "dateReserved": "2012-02-13T00:00:00", "dateUpdated": "2024-08-06T18:45:27.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1986 (GCVE-0-2012-1986)
Vulnerability from cvelistv5
Published
2012-05-29 20:00
Modified
2024-08-06 19:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:17:27.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1419-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "FEDORA-2012-5999", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1986/" }, { "name": "openSUSE-SU-2012:0608", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/14523305" }, { "name": "puppet-rest-symlink(74794)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "name": "48743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48743" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "name": "FEDORA-2012-6055", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "name": "FEDORA-2012-6674", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/13511" }, { "name": "49136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49136" }, { "name": "52975", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15087408" }, { "name": "48789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-1419-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "FEDORA-2012-5999", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1986/" }, { "name": "openSUSE-SU-2012:0608", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/14523305" }, { "name": "puppet-rest-symlink(74794)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "name": "48743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48743" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "name": "FEDORA-2012-6055", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "name": "FEDORA-2012-6674", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/13511" }, { "name": "49136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49136" }, { "name": "52975", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "openSUSE-SU-2012:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15087408" }, { "name": "48789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48789" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1986", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1419-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "FEDORA-2012-5999", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "name": "http://puppetlabs.com/security/cve/cve-2012-1986/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2012-1986/" }, { "name": "openSUSE-SU-2012:0608", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/14523305" }, { "name": "puppet-rest-symlink(74794)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "name": "48743", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48743" }, { "name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15", "refsource": "CONFIRM", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "name": "FEDORA-2012-6055", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "name": "FEDORA-2012-6674", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "name": "http://projects.puppetlabs.com/issues/13511", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/13511" }, { "name": "49136", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49136" }, { "name": "52975", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "openSUSE-SU-2012:0835", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15087408" }, { "name": "48789", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48789" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1986", "datePublished": "2012-05-29T20:00:00", "dateReserved": "2012-04-02T00:00:00", "dateUpdated": "2024-08-06T19:17:27.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3872 (GCVE-0-2011-3872)
Vulnerability from cvelistv5
Published
2011-10-27 20:00
Modified
2024-08-06 23:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:53:31.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46550" }, { "name": "USN-1238-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1238-2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/" }, { "name": "puppet-x509-spoofing(70970)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70970" }, { "name": "46578", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46578" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://puppet.com/security/cve/cve-2011-3872" }, { "name": "46934", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46934" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1" }, { "name": "50356", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/50356" }, { "name": "46964", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46964" }, { "name": "USN-1238-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1238-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master\u0027s certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka \"AltNames Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-08T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46550" }, { "name": "USN-1238-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1238-2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/" }, { "name": "puppet-x509-spoofing(70970)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70970" }, { "name": "46578", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46578" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://puppet.com/security/cve/cve-2011-3872" }, { "name": "46934", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46934" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1" }, { "name": "50356", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/50356" }, { "name": "46964", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46964" }, { "name": "USN-1238-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1238-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3872", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master\u0027s certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka \"AltNames Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46550", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46550" }, { "name": "USN-1238-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1238-2" }, { "name": "http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/" }, { "name": "puppet-x509-spoofing(70970)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70970" }, { "name": "46578", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46578" }, { "name": "https://puppet.com/security/cve/cve-2011-3872", "refsource": "CONFIRM", "url": "https://puppet.com/security/cve/cve-2011-3872" }, { "name": "46934", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46934" }, { "name": "http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1", "refsource": "CONFIRM", "url": "http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1" }, { "name": "50356", "refsource": "BID", "url": "http://www.securityfocus.com/bid/50356" }, { "name": "46964", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46964" }, { "name": "USN-1238-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1238-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3872", "datePublished": "2011-10-27T20:00:00", "dateReserved": "2011-09-29T00:00:00", "dateUpdated": "2024-08-06T23:53:31.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1906 (GCVE-0-2012-1906)
Vulnerability from cvelistv5
Published
2012-05-29 20:00
Modified
2024-08-06 19:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite arbitrary files or install arbitrary packages via a symlink attack on a temporary file in /tmp.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:17:27.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.puppetlabs.com/issues/13260" }, { "name": "USN-1419-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "48743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48743" }, { "name": "puppet-macosx-symlink(74793)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74793" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1906/" }, { "name": "52975", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "48789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48789" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite arbitrary files or install arbitrary packages via a symlink attack on a temporary file in /tmp." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://projects.puppetlabs.com/issues/13260" }, { "name": "USN-1419-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "48743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48743" }, { "name": "puppet-macosx-symlink(74793)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74793" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1906/" }, { "name": "52975", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "48789", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48789" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1906", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite arbitrary files or install arbitrary packages via a symlink attack on a temporary file in /tmp." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://projects.puppetlabs.com/issues/13260", "refsource": "MISC", "url": "http://projects.puppetlabs.com/issues/13260" }, { "name": "USN-1419-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "name": "48743", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48743" }, { "name": "puppet-macosx-symlink(74793)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74793" }, { "name": "http://puppetlabs.com/security/cve/cve-2012-1906/", "refsource": "CONFIRM", "url": "http://puppetlabs.com/security/cve/cve-2012-1906/" }, { "name": "52975", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52975" }, { "name": "48748", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48748" }, { "name": "DSA-2451", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "name": "48789", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48789" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1906", "datePublished": "2012-05-29T20:00:00", "dateReserved": "2012-03-26T00:00:00", "dateUpdated": "2024-08-06T19:17:27.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2012-05-29 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use "a marshaled form of a Puppet::FileBucket::File object" to write to arbitrary file locations.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html | ||
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html | ||
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html | ||
cve@mitre.org | http://projects.puppetlabs.com/issues/13552 | Vendor Advisory | |
cve@mitre.org | http://projects.puppetlabs.com/issues/13553 | Vendor Advisory | |
cve@mitre.org | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15 | ||
cve@mitre.org | http://puppetlabs.com/security/cve/cve-2012-1987/ | Vendor Advisory | |
cve@mitre.org | http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/ | ||
cve@mitre.org | http://secunia.com/advisories/48743 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48748 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48789 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/49136 | Vendor Advisory | |
cve@mitre.org | http://ubuntu.com/usn/usn-1419-1 | ||
cve@mitre.org | http://www.debian.org/security/2012/dsa-2451 | ||
cve@mitre.org | http://www.osvdb.org/81308 | ||
cve@mitre.org | http://www.securityfocus.com/bid/52975 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/74794 | ||
cve@mitre.org | https://hermes.opensuse.org/messages/14523305 | ||
cve@mitre.org | https://hermes.opensuse.org/messages/15087408 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/13552 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/13553 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/security/cve/cve-2012-1987/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48743 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48748 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48789 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/49136 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ubuntu.com/usn/usn-1419-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2012/dsa-2451 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/81308 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/52975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/74794 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://hermes.opensuse.org/messages/14523305 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://hermes.opensuse.org/messages/15087408 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
puppet | puppet | 2.6.0 | |
puppet | puppet | 2.6.1 | |
puppet | puppet | 2.6.2 | |
puppet | puppet | 2.6.3 | |
puppet | puppet | 2.6.4 | |
puppet | puppet | 2.6.5 | |
puppet | puppet | 2.6.6 | |
puppet | puppet | 2.6.7 | |
puppet | puppet | 2.6.8 | |
puppet | puppet | 2.6.9 | |
puppet | puppet | 2.6.10 | |
puppet | puppet | 2.6.11 | |
puppet | puppet | 2.6.12 | |
puppet | puppet | 2.6.13 | |
puppet | puppet | 2.6.14 | |
puppet | puppet | 2.7.2 | |
puppet | puppet | 2.7.3 | |
puppet | puppet | 2.7.4 | |
puppet | puppet | 2.7.5 | |
puppet | puppet | 2.7.6 | |
puppet | puppet | 2.7.7 | |
puppet | puppet | 2.7.8 | |
puppet | puppet | 2.7.9 | |
puppet | puppet | 2.7.10 | |
puppet | puppet | 2.7.11 | |
puppet | puppet_enterprise | 2.5.0 | |
puppetlabs | puppet | 2.7.0 | |
puppetlabs | puppet | 2.7.1 | |
puppet | puppet_enterprise | 1.2.0 | |
puppet | puppet_enterprise | 1.2.1 | |
puppet | puppet_enterprise | 1.2.2 | |
puppet | puppet_enterprise | 1.2.3 | |
puppet | puppet_enterprise | 1.2.4 | |
puppet | puppet_enterprise | 2.0.0 | |
puppet | puppet_enterprise | 2.0.1 | |
puppet | puppet_enterprise | 2.0.2 | |
puppetlabs | puppet_enterprise_users | 1.0 | |
puppetlabs | puppet_enterprise_users | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BEF50EE-4E4B-4641-BA34-B5024F1EF683", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CC72248-FD33-4CA0-A16E-0A174A864257", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "7CEFB16E-261F-4B81-BCBE-536CAD2EC44B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "652D28FC-7133-4C5F-95D9-3468548465B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AEEEE59D-BC0E-4107-B55D-9B182825E557", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED400E-48F7-475B-A87C-A14EC63DD93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "D827D4C2-7438-4EDD-9025-38D46CD5153C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "E73C341A-6C07-4820-B1D3-4616B634F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "61381D4C-972F-4979-84D2-793E4C60E23E", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "7D8C2A71-0277-4426-8627-D6FD275EFC62", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "3FB3C44C-2C6C-496C-9D2E-C43FFB493C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "AD2656B0-9606-477B-BEB3-35746218BF9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "848F82FB-ACCE-42C0-A208-55522A030835", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "B0BBFAA7-BB3F-49D2-975B-01194C66D7C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "515BBBBF-7F42-490E-BF9D-B01AA3DD61C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE56BA6B-BDC4-431E-81FD-D7ED5E8783E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDDFB28-1971-4CCD-93D2-ABC08FE67F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "508105B4-619A-4A9D-8B2F-FE5992C1006A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "26DB96A5-A57D-452F-A452-98B11F51CAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "D33AF704-FA05-4EA8-BE95-0177871A810F", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "390FC5AE-4939-468C-B323-6B4E267A0F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "07DE4213-E233-402E-88C2-B7FF8D7B682C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "4122D8E3-24AD-4A55-9F89-C3AAD50E638D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AF6D6B90-62BA-4944-A699-6D7C48AFD0A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "8EC6A7B3-5949-4439-994A-68DA65438F5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0DB5A3CC-05AA-4192-9527-7B55FC1121F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E5192CB-094F-469E-A644-2255C4F44804", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D17D2752-CB0D-4CC8-8604-FEBF8DEE16E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A584D14-197E-47EB-B394-B8B211D4B502", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFF8F62F-8782-4FD2-BC14-3F9E46881F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36A3FDB9-F599-4999-A6B9-C82C7DAF5A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "41C07E3C-4F96-4B91-8B2D-09076749FF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "76BD798A-9D06-4CC2-B40B-D377EBEBA5B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CCFA5742-38F2-43BD-9C90-E4F447F55684", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1389B834-FE5B-4CF7-93CC-63E919FC58CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8A8C568-1922-4701-BA61-DF960C43A6FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1C09E3-88DB-4022-B4B4-8FEE5D9CB57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD5ED72A-0C75-4680-8283-E0AE47780B3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Puppet v2.6.x anterior a v2.6.15 y v2.7.x anterior a v2.7.13, y Puppet Enterprise (PE) Users v1.0, v1.1, v1.2.x, v2.0.x, y v2.5.x anterior a v2.5.1 permite a usuarios remotos autenticados con el agente de claves SSL (1) provocar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de una petici\u00f3n REST como se demuestra con CVE-2012-1986 and /dev/random, o (2) provocar una denegaci\u00f3n de servicio (consumo del sistema de fichero) a trav\u00e9s de peticiones REST manipuladas que utilizan un objeto Puppet::FileBucket::File para escribir en las ubicaciones de archivos arbitrarios." } ], "id": "CVE-2012-1987", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-29T20:55:07.603", "references": [ { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/13552" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/13553" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1987/" }, { "source": "cve@mitre.org", "url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48743" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48748" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48789" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49136" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/81308" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52975" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/14523305" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/15087408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/13552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/13553" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1987/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/81308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/14523305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/15087408" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-10-27 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability."
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1 | Patch | |
cve@mitre.org | http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/ | ||
cve@mitre.org | http://secunia.com/advisories/46550 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/46578 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/46934 | ||
cve@mitre.org | http://secunia.com/advisories/46964 | ||
cve@mitre.org | http://www.securityfocus.com/bid/50356 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-1238-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-1238-2 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/70970 | ||
cve@mitre.org | https://puppet.com/security/cve/cve-2011-3872 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/46550 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/46578 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/46934 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/46964 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/50356 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-1238-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-1238-2 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/70970 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://puppet.com/security/cve/cve-2011-3872 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
puppet | puppet | 2.6.0 | |
puppet | puppet | 2.6.1 | |
puppet | puppet | 2.6.2 | |
puppet | puppet | 2.6.3 | |
puppet | puppet | 2.6.4 | |
puppet | puppet | 2.6.5 | |
puppet | puppet | 2.6.6 | |
puppet | puppet | 2.6.7 | |
puppet | puppet | 2.6.8 | |
puppet | puppet | 2.6.9 | |
puppet | puppet | 2.6.10 | |
puppet | puppet | 2.6.11 | |
puppet | puppet | 2.7.2 | |
puppet | puppet | 2.7.3 | |
puppet | puppet | 2.7.4 | |
puppet | puppet | 2.7.5 | |
puppetlabs | puppet | 2.7.0 | |
puppetlabs | puppet | 2.7.1 | |
puppet | puppet_enterprise | 1.2.0 | |
puppet | puppet_enterprise | 1.2.1 | |
puppet | puppet_enterprise | 1.2.2 | |
puppet | puppet_enterprise | 1.2.3 | |
puppetlabs | puppet_enterprise_users | 1.0 | |
puppetlabs | puppet_enterprise_users | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BEF50EE-4E4B-4641-BA34-B5024F1EF683", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CC72248-FD33-4CA0-A16E-0A174A864257", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "7CEFB16E-261F-4B81-BCBE-536CAD2EC44B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "652D28FC-7133-4C5F-95D9-3468548465B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AEEEE59D-BC0E-4107-B55D-9B182825E557", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED400E-48F7-475B-A87C-A14EC63DD93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "D827D4C2-7438-4EDD-9025-38D46CD5153C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "E73C341A-6C07-4820-B1D3-4616B634F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "61381D4C-972F-4979-84D2-793E4C60E23E", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "7D8C2A71-0277-4426-8627-D6FD275EFC62", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "3FB3C44C-2C6C-496C-9D2E-C43FFB493C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "AD2656B0-9606-477B-BEB3-35746218BF9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE56BA6B-BDC4-431E-81FD-D7ED5E8783E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDDFB28-1971-4CCD-93D2-ABC08FE67F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "508105B4-619A-4A9D-8B2F-FE5992C1006A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "26DB96A5-A57D-452F-A452-98B11F51CAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E5192CB-094F-469E-A644-2255C4F44804", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D17D2752-CB0D-4CC8-8604-FEBF8DEE16E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A584D14-197E-47EB-B394-B8B211D4B502", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFF8F62F-8782-4FD2-BC14-3F9E46881F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36A3FDB9-F599-4999-A6B9-C82C7DAF5A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "41C07E3C-4F96-4B91-8B2D-09076749FF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1C09E3-88DB-4022-B4B4-8FEE5D9CB57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD5ED72A-0C75-4680-8283-E0AE47780B3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master\u0027s certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka \"AltNames Vulnerability.\"" }, { "lang": "es", "value": "Puppet v2.6.x antes de v2.6.12 y v2.7.x antes de v2.7.6, y Puppet Enterprise (PE) Users v1.0, v1.1, y v1.2 antes de v1.2.4, al firmar un certificado de agente, a\u00f1ade los valores de Puppet master\u0027s certdnsnames al campo X.509 Subject Alternative Name, lo que permite a atacantes remotos falsificar un Puppet master a trav\u00e9s de un ataque \"Man-in-the-middle\" contra un agente que utilice un nombre alternativo de DNS para el maestro, tambi\u00e9n conocido como \"Vulnerabilidad AltNames.\"" } ], "id": "CVE-2011-3872", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-10-27T20:55:01.760", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1" }, { "source": "cve@mitre.org", "url": "http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/46550" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/46578" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/46934" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/46964" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/50356" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-1238-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-1238-2" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70970" }, { "source": "cve@mitre.org", "url": "https://puppet.com/security/cve/cve-2011-3872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71348f3e1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerability/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/46550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/46578" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/46934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/46964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/50356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1238-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1238-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70970" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://puppet.com/security/cve/cve-2011-3872" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-05-29 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
The change_user method in the SUIDManager (lib/puppet/util/suidmanager.rb) in Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3 does not properly manage group privileges, which allows local users to gain privileges via vectors related to (1) the change_user not dropping supplementary groups in certain conditions, (2) changes to the eguid without associated changes to the egid, or (3) the addition of the real gid to supplementary groups.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html | ||
cve@mitre.org | http://projects.puppetlabs.com/issues/12457 | ||
cve@mitre.org | http://projects.puppetlabs.com/issues/12458 | ||
cve@mitre.org | http://projects.puppetlabs.com/issues/12459 | ||
cve@mitre.org | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14 | ||
cve@mitre.org | http://puppetlabs.com/security/cve/cve-2012-1053/ | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48157 | ||
cve@mitre.org | http://secunia.com/advisories/48161 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48166 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48290 | Vendor Advisory | |
cve@mitre.org | http://ubuntu.com/usn/usn-1372-1 | ||
cve@mitre.org | http://www.debian.org/security/2012/dsa-2419 | ||
cve@mitre.org | http://www.osvdb.org/79495 | ||
cve@mitre.org | http://www.securityfocus.com/bid/52158 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/73445 | ||
cve@mitre.org | https://hermes.opensuse.org/messages/15087408 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/12457 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/12458 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/12459 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/security/cve/cve-2012-1053/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48157 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48161 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48166 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48290 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ubuntu.com/usn/usn-1372-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2012/dsa-2419 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/79495 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/52158 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/73445 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://hermes.opensuse.org/messages/15087408 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
puppet | puppet | 2.6.0 | |
puppet | puppet | 2.6.1 | |
puppet | puppet | 2.6.2 | |
puppet | puppet | 2.6.3 | |
puppet | puppet | 2.6.4 | |
puppet | puppet | 2.6.5 | |
puppet | puppet | 2.6.6 | |
puppet | puppet | 2.6.7 | |
puppet | puppet | 2.6.8 | |
puppet | puppet | 2.6.9 | |
puppet | puppet | 2.6.10 | |
puppet | puppet | 2.6.11 | |
puppet | puppet | 2.6.12 | |
puppet | puppet | 2.6.13 | |
puppet | puppet | 2.7.2 | |
puppet | puppet | 2.7.3 | |
puppet | puppet | 2.7.4 | |
puppet | puppet | 2.7.5 | |
puppet | puppet | 2.7.6 | |
puppet | puppet | 2.7.7 | |
puppet | puppet | 2.7.8 | |
puppet | puppet | 2.7.9 | |
puppet | puppet | 2.7.10 | |
puppetlabs | puppet | 2.7.0 | |
puppetlabs | puppet | 2.7.1 | |
puppet | puppet_enterprise | 1.2.0 | |
puppet | puppet_enterprise | 1.2.1 | |
puppet | puppet_enterprise | 1.2.2 | |
puppet | puppet_enterprise | 1.2.3 | |
puppet | puppet_enterprise | 1.2.4 | |
puppet | puppet_enterprise | 2.0.0 | |
puppet | puppet_enterprise | 2.0.1 | |
puppet | puppet_enterprise | 2.0.2 | |
puppetlabs | puppet_enterprise_users | 1.0 | |
puppetlabs | puppet_enterprise_users | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BEF50EE-4E4B-4641-BA34-B5024F1EF683", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CC72248-FD33-4CA0-A16E-0A174A864257", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "7CEFB16E-261F-4B81-BCBE-536CAD2EC44B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "652D28FC-7133-4C5F-95D9-3468548465B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AEEEE59D-BC0E-4107-B55D-9B182825E557", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED400E-48F7-475B-A87C-A14EC63DD93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "D827D4C2-7438-4EDD-9025-38D46CD5153C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "E73C341A-6C07-4820-B1D3-4616B634F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "61381D4C-972F-4979-84D2-793E4C60E23E", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "7D8C2A71-0277-4426-8627-D6FD275EFC62", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "3FB3C44C-2C6C-496C-9D2E-C43FFB493C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "AD2656B0-9606-477B-BEB3-35746218BF9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "848F82FB-ACCE-42C0-A208-55522A030835", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "B0BBFAA7-BB3F-49D2-975B-01194C66D7C2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE56BA6B-BDC4-431E-81FD-D7ED5E8783E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDDFB28-1971-4CCD-93D2-ABC08FE67F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "508105B4-619A-4A9D-8B2F-FE5992C1006A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "26DB96A5-A57D-452F-A452-98B11F51CAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "D33AF704-FA05-4EA8-BE95-0177871A810F", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "390FC5AE-4939-468C-B323-6B4E267A0F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "07DE4213-E233-402E-88C2-B7FF8D7B682C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "4122D8E3-24AD-4A55-9F89-C3AAD50E638D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AF6D6B90-62BA-4944-A699-6D7C48AFD0A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E5192CB-094F-469E-A644-2255C4F44804", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D17D2752-CB0D-4CC8-8604-FEBF8DEE16E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A584D14-197E-47EB-B394-B8B211D4B502", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFF8F62F-8782-4FD2-BC14-3F9E46881F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36A3FDB9-F599-4999-A6B9-C82C7DAF5A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "41C07E3C-4F96-4B91-8B2D-09076749FF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "76BD798A-9D06-4CC2-B40B-D377EBEBA5B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CCFA5742-38F2-43BD-9C90-E4F447F55684", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1389B834-FE5B-4CF7-93CC-63E919FC58CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8A8C568-1922-4701-BA61-DF960C43A6FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1C09E3-88DB-4022-B4B4-8FEE5D9CB57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD5ED72A-0C75-4680-8283-E0AE47780B3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The change_user method in the SUIDManager (lib/puppet/util/suidmanager.rb) in Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3 does not properly manage group privileges, which allows local users to gain privileges via vectors related to (1) the change_user not dropping supplementary groups in certain conditions, (2) changes to the eguid without associated changes to the egid, or (3) the addition of the real gid to supplementary groups." }, { "lang": "es", "value": "El m\u00e9todo change_user en el SUIDManager SUIDManager (lib/puppet/util/suidmanager.rb) en Puppet v2.6.x anterior a v2.6.14 y v2.7.x anterior a v2.7.11, y Puppet Enterprise (PE) Users v1.0, v1.1, v1.2.x, v2.0.x anterior a 2.0.3 no gestiona adecuadamente los privilegios de grupo, lo que permite a usuarios locales conseguir privilegios a trav\u00e9s de vectores relacionados con (1) change_user en ciertas condiciones, (2) cambios en el eguid sin cambios asociados a la egid, o (3) la adici\u00f3n de la gid real a grupos complementarios." } ], "id": "CVE-2012-1053", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-29T20:55:07.057", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/issues/12457" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/issues/12458" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/issues/12459" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1053/" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/48157" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48161" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48166" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48290" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1372-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2012/dsa-2419" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/79495" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52158" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/15087408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/issues/12457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/issues/12458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/issues/12459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1053/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1372-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/79495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/15087408" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-05-29 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3, when managing a user login file with the k5login resource type, allows local users to gain privileges via a symlink attack on .k5login.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html | ||
cve@mitre.org | http://projects.puppetlabs.com/issues/12460 | Vendor Advisory | |
cve@mitre.org | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14 | ||
cve@mitre.org | http://puppetlabs.com/security/cve/cve-2012-1054/ | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48157 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48161 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48166 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48290 | Vendor Advisory | |
cve@mitre.org | http://ubuntu.com/usn/usn-1372-1 | ||
cve@mitre.org | http://www.debian.org/security/2012/dsa-2419 | ||
cve@mitre.org | http://www.osvdb.org/79496 | ||
cve@mitre.org | http://www.securityfocus.com/bid/52158 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/73446 | ||
cve@mitre.org | https://hermes.opensuse.org/messages/15087408 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/12460 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/security/cve/cve-2012-1054/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48157 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48161 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48166 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48290 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ubuntu.com/usn/usn-1372-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2012/dsa-2419 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/79496 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/52158 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/73446 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://hermes.opensuse.org/messages/15087408 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
puppet | puppet | 2.6.0 | |
puppet | puppet | 2.6.1 | |
puppet | puppet | 2.6.2 | |
puppet | puppet | 2.6.3 | |
puppet | puppet | 2.6.4 | |
puppet | puppet | 2.6.5 | |
puppet | puppet | 2.6.6 | |
puppet | puppet | 2.6.7 | |
puppet | puppet | 2.6.8 | |
puppet | puppet | 2.6.9 | |
puppet | puppet | 2.6.10 | |
puppet | puppet | 2.6.11 | |
puppet | puppet | 2.6.12 | |
puppet | puppet | 2.6.13 | |
puppet | puppet | 2.7.2 | |
puppet | puppet | 2.7.3 | |
puppet | puppet | 2.7.4 | |
puppet | puppet | 2.7.5 | |
puppet | puppet | 2.7.6 | |
puppet | puppet | 2.7.7 | |
puppet | puppet | 2.7.8 | |
puppet | puppet | 2.7.9 | |
puppet | puppet | 2.7.10 | |
puppetlabs | puppet | 2.7.0 | |
puppetlabs | puppet | 2.7.1 | |
puppet | puppet_enterprise | 1.2.0 | |
puppet | puppet_enterprise | 1.2.1 | |
puppet | puppet_enterprise | 1.2.2 | |
puppet | puppet_enterprise | 1.2.3 | |
puppet | puppet_enterprise | 1.2.4 | |
puppet | puppet_enterprise | 2.0.0 | |
puppet | puppet_enterprise | 2.0.1 | |
puppet | puppet_enterprise | 2.0.2 | |
puppetlabs | puppet_enterprise_users | 1.0 | |
puppetlabs | puppet_enterprise_users | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BEF50EE-4E4B-4641-BA34-B5024F1EF683", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CC72248-FD33-4CA0-A16E-0A174A864257", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "7CEFB16E-261F-4B81-BCBE-536CAD2EC44B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "652D28FC-7133-4C5F-95D9-3468548465B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AEEEE59D-BC0E-4107-B55D-9B182825E557", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED400E-48F7-475B-A87C-A14EC63DD93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "D827D4C2-7438-4EDD-9025-38D46CD5153C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "E73C341A-6C07-4820-B1D3-4616B634F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "61381D4C-972F-4979-84D2-793E4C60E23E", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "7D8C2A71-0277-4426-8627-D6FD275EFC62", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "3FB3C44C-2C6C-496C-9D2E-C43FFB493C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "AD2656B0-9606-477B-BEB3-35746218BF9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "848F82FB-ACCE-42C0-A208-55522A030835", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "B0BBFAA7-BB3F-49D2-975B-01194C66D7C2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE56BA6B-BDC4-431E-81FD-D7ED5E8783E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDDFB28-1971-4CCD-93D2-ABC08FE67F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "508105B4-619A-4A9D-8B2F-FE5992C1006A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "26DB96A5-A57D-452F-A452-98B11F51CAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "D33AF704-FA05-4EA8-BE95-0177871A810F", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "390FC5AE-4939-468C-B323-6B4E267A0F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "07DE4213-E233-402E-88C2-B7FF8D7B682C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "4122D8E3-24AD-4A55-9F89-C3AAD50E638D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AF6D6B90-62BA-4944-A699-6D7C48AFD0A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E5192CB-094F-469E-A644-2255C4F44804", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D17D2752-CB0D-4CC8-8604-FEBF8DEE16E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A584D14-197E-47EB-B394-B8B211D4B502", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFF8F62F-8782-4FD2-BC14-3F9E46881F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36A3FDB9-F599-4999-A6B9-C82C7DAF5A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "41C07E3C-4F96-4B91-8B2D-09076749FF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "76BD798A-9D06-4CC2-B40B-D377EBEBA5B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CCFA5742-38F2-43BD-9C90-E4F447F55684", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1389B834-FE5B-4CF7-93CC-63E919FC58CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8A8C568-1922-4701-BA61-DF960C43A6FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1C09E3-88DB-4022-B4B4-8FEE5D9CB57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD5ED72A-0C75-4680-8283-E0AE47780B3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3, when managing a user login file with the k5login resource type, allows local users to gain privileges via a symlink attack on .k5login." }, { "lang": "es", "value": "Puppet v2.6.x anterior a v2.6.15 y v2.7.x anterior a v2.7.13, y Puppet Enterprise (PE) Users v1.0, v1.1, v1.2.x, v2.0.x anterior a v2.0.3, en la gesti\u00f3n de un archivo de inicio de sesi\u00f3n del usuario con el tipo de recurso k5login, permite a usuarios locales conseguir privilegios a trav\u00e9s de un ataque de enlaces simb\u00f3licos en .k5login." } ], "id": "CVE-2012-1054", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-29T20:55:07.133", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/12460" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1054/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48157" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48161" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48166" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48290" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1372-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2012/dsa-2419" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/79496" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52158" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73446" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/15087408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/12460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1054/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1372-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/79496" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/15087408" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-05-29 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite arbitrary files or install arbitrary packages via a symlink attack on a temporary file in /tmp.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://projects.puppetlabs.com/issues/13260 | Vendor Advisory | |
cve@mitre.org | http://puppetlabs.com/security/cve/cve-2012-1906/ | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48743 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48748 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48789 | Vendor Advisory | |
cve@mitre.org | http://ubuntu.com/usn/usn-1419-1 | ||
cve@mitre.org | http://www.debian.org/security/2012/dsa-2451 | ||
cve@mitre.org | http://www.securityfocus.com/bid/52975 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/74793 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/13260 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/security/cve/cve-2012-1906/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48743 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48748 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48789 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ubuntu.com/usn/usn-1419-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2012/dsa-2451 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/52975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/74793 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
puppet | puppet | 2.6.0 | |
puppet | puppet | 2.6.1 | |
puppet | puppet | 2.6.2 | |
puppet | puppet | 2.6.3 | |
puppet | puppet | 2.6.4 | |
puppet | puppet | 2.6.5 | |
puppet | puppet | 2.6.6 | |
puppet | puppet | 2.6.7 | |
puppet | puppet | 2.6.8 | |
puppet | puppet | 2.6.9 | |
puppet | puppet | 2.6.10 | |
puppet | puppet | 2.6.11 | |
puppet | puppet | 2.6.12 | |
puppet | puppet | 2.6.13 | |
puppet | puppet | 2.6.14 | |
puppet | puppet | 2.7.2 | |
puppet | puppet | 2.7.3 | |
puppet | puppet | 2.7.4 | |
puppet | puppet | 2.7.5 | |
puppet | puppet | 2.7.6 | |
puppet | puppet | 2.7.7 | |
puppet | puppet | 2.7.8 | |
puppet | puppet | 2.7.9 | |
puppet | puppet | 2.7.10 | |
puppet | puppet | 2.7.11 | |
puppet | puppet_enterprise | 2.5.0 | |
puppetlabs | puppet | 2.7.0 | |
puppetlabs | puppet | 2.7.1 | |
puppet | puppet_enterprise | 1.2.0 | |
puppet | puppet_enterprise | 1.2.1 | |
puppet | puppet_enterprise | 1.2.2 | |
puppet | puppet_enterprise | 1.2.3 | |
puppet | puppet_enterprise | 1.2.4 | |
puppet | puppet_enterprise | 2.0.0 | |
puppet | puppet_enterprise | 2.0.1 | |
puppet | puppet_enterprise | 2.0.2 | |
puppetlabs | puppet_enterprise_users | 1.0 | |
puppetlabs | puppet_enterprise_users | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BEF50EE-4E4B-4641-BA34-B5024F1EF683", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CC72248-FD33-4CA0-A16E-0A174A864257", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "7CEFB16E-261F-4B81-BCBE-536CAD2EC44B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "652D28FC-7133-4C5F-95D9-3468548465B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AEEEE59D-BC0E-4107-B55D-9B182825E557", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED400E-48F7-475B-A87C-A14EC63DD93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "D827D4C2-7438-4EDD-9025-38D46CD5153C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "E73C341A-6C07-4820-B1D3-4616B634F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "61381D4C-972F-4979-84D2-793E4C60E23E", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "7D8C2A71-0277-4426-8627-D6FD275EFC62", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "3FB3C44C-2C6C-496C-9D2E-C43FFB493C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "AD2656B0-9606-477B-BEB3-35746218BF9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "848F82FB-ACCE-42C0-A208-55522A030835", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "B0BBFAA7-BB3F-49D2-975B-01194C66D7C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "515BBBBF-7F42-490E-BF9D-B01AA3DD61C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE56BA6B-BDC4-431E-81FD-D7ED5E8783E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDDFB28-1971-4CCD-93D2-ABC08FE67F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "508105B4-619A-4A9D-8B2F-FE5992C1006A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "26DB96A5-A57D-452F-A452-98B11F51CAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "D33AF704-FA05-4EA8-BE95-0177871A810F", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "390FC5AE-4939-468C-B323-6B4E267A0F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "07DE4213-E233-402E-88C2-B7FF8D7B682C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "4122D8E3-24AD-4A55-9F89-C3AAD50E638D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AF6D6B90-62BA-4944-A699-6D7C48AFD0A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "8EC6A7B3-5949-4439-994A-68DA65438F5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0DB5A3CC-05AA-4192-9527-7B55FC1121F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E5192CB-094F-469E-A644-2255C4F44804", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D17D2752-CB0D-4CC8-8604-FEBF8DEE16E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A584D14-197E-47EB-B394-B8B211D4B502", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFF8F62F-8782-4FD2-BC14-3F9E46881F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36A3FDB9-F599-4999-A6B9-C82C7DAF5A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "41C07E3C-4F96-4B91-8B2D-09076749FF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "76BD798A-9D06-4CC2-B40B-D377EBEBA5B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CCFA5742-38F2-43BD-9C90-E4F447F55684", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1389B834-FE5B-4CF7-93CC-63E919FC58CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8A8C568-1922-4701-BA61-DF960C43A6FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1C09E3-88DB-4022-B4B4-8FEE5D9CB57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD5ED72A-0C75-4680-8283-E0AE47780B3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwrite arbitrary files or install arbitrary packages via a symlink attack on a temporary file in /tmp." }, { "lang": "es", "value": "Puppet v2.6.x anterior a v2.6.15 y v2.7.x anterior a v2.7.13, y Puppet Enterprise (PE) Users v1.0, v1.1, v1.2.x, v2.0.x, y v2.5.x anterior a v2.5.1 utiliza nombres de archivos predecibles al instalar paquetes Mac OS X desde una fuente remota, permitiendo a usuarios locales sobreescribir ficheros arbitrarios o instalar paquetes arbitrarios a trav\u00e9s de un ataque de enlace simb\u00f3lico en un archivo temporal en /tmp." } ], "id": "CVE-2012-1906", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-29T20:55:07.213", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/13260" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1906/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48743" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48748" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48789" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52975" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://projects.puppetlabs.com/issues/13260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1906/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74793" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-05-29 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html | ||
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html | ||
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html | ||
cve@mitre.org | http://projects.puppetlabs.com/issues/13511 | ||
cve@mitre.org | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15 | ||
cve@mitre.org | http://puppetlabs.com/security/cve/cve-2012-1986/ | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48743 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48748 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/48789 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/49136 | Vendor Advisory | |
cve@mitre.org | http://ubuntu.com/usn/usn-1419-1 | ||
cve@mitre.org | http://www.debian.org/security/2012/dsa-2451 | ||
cve@mitre.org | http://www.securityfocus.com/bid/52975 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/74794 | ||
cve@mitre.org | https://hermes.opensuse.org/messages/14523305 | ||
cve@mitre.org | https://hermes.opensuse.org/messages/15087408 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/issues/13511 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://puppetlabs.com/security/cve/cve-2012-1986/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48743 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48748 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/48789 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/49136 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://ubuntu.com/usn/usn-1419-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2012/dsa-2451 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/52975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/74794 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://hermes.opensuse.org/messages/14523305 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://hermes.opensuse.org/messages/15087408 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
puppet | puppet | 2.6.0 | |
puppet | puppet | 2.6.1 | |
puppet | puppet | 2.6.2 | |
puppet | puppet | 2.6.3 | |
puppet | puppet | 2.6.4 | |
puppet | puppet | 2.6.5 | |
puppet | puppet | 2.6.6 | |
puppet | puppet | 2.6.7 | |
puppet | puppet | 2.6.8 | |
puppet | puppet | 2.6.9 | |
puppet | puppet | 2.6.10 | |
puppet | puppet | 2.6.11 | |
puppet | puppet | 2.6.12 | |
puppet | puppet | 2.6.13 | |
puppet | puppet | 2.6.14 | |
puppet | puppet | 2.7.2 | |
puppet | puppet | 2.7.3 | |
puppet | puppet | 2.7.4 | |
puppet | puppet | 2.7.5 | |
puppet | puppet | 2.7.6 | |
puppet | puppet | 2.7.7 | |
puppet | puppet | 2.7.8 | |
puppet | puppet | 2.7.9 | |
puppet | puppet | 2.7.10 | |
puppet | puppet | 2.7.11 | |
puppet | puppet_enterprise | 2.5.0 | |
puppetlabs | puppet | 2.7.0 | |
puppetlabs | puppet | 2.7.1 | |
puppet | puppet_enterprise | 1.2.0 | |
puppet | puppet_enterprise | 1.2.1 | |
puppet | puppet_enterprise | 1.2.2 | |
puppet | puppet_enterprise | 1.2.3 | |
puppet | puppet_enterprise | 1.2.4 | |
puppet | puppet_enterprise | 2.0.0 | |
puppet | puppet_enterprise | 2.0.1 | |
puppet | puppet_enterprise | 2.0.2 | |
puppetlabs | puppet_enterprise_users | 1.0 | |
puppetlabs | puppet_enterprise_users | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BEF50EE-4E4B-4641-BA34-B5024F1EF683", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CC72248-FD33-4CA0-A16E-0A174A864257", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "7CEFB16E-261F-4B81-BCBE-536CAD2EC44B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "652D28FC-7133-4C5F-95D9-3468548465B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AEEEE59D-BC0E-4107-B55D-9B182825E557", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED400E-48F7-475B-A87C-A14EC63DD93D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "D827D4C2-7438-4EDD-9025-38D46CD5153C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "E73C341A-6C07-4820-B1D3-4616B634F380", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "61381D4C-972F-4979-84D2-793E4C60E23E", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "7D8C2A71-0277-4426-8627-D6FD275EFC62", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "3FB3C44C-2C6C-496C-9D2E-C43FFB493C42", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "AD2656B0-9606-477B-BEB3-35746218BF9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "848F82FB-ACCE-42C0-A208-55522A030835", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "B0BBFAA7-BB3F-49D2-975B-01194C66D7C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "515BBBBF-7F42-490E-BF9D-B01AA3DD61C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE56BA6B-BDC4-431E-81FD-D7ED5E8783E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDDFB28-1971-4CCD-93D2-ABC08FE67F4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "508105B4-619A-4A9D-8B2F-FE5992C1006A", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "26DB96A5-A57D-452F-A452-98B11F51CAE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "D33AF704-FA05-4EA8-BE95-0177871A810F", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "390FC5AE-4939-468C-B323-6B4E267A0F4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "07DE4213-E233-402E-88C2-B7FF8D7B682C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "4122D8E3-24AD-4A55-9F89-C3AAD50E638D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "AF6D6B90-62BA-4944-A699-6D7C48AFD0A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet:2.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "8EC6A7B3-5949-4439-994A-68DA65438F5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "0DB5A3CC-05AA-4192-9527-7B55FC1121F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E5192CB-094F-469E-A644-2255C4F44804", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "D17D2752-CB0D-4CC8-8604-FEBF8DEE16E0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A584D14-197E-47EB-B394-B8B211D4B502", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BFF8F62F-8782-4FD2-BC14-3F9E46881F0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "36A3FDB9-F599-4999-A6B9-C82C7DAF5A70", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "41C07E3C-4F96-4B91-8B2D-09076749FF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "76BD798A-9D06-4CC2-B40B-D377EBEBA5B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CCFA5742-38F2-43BD-9C90-E4F447F55684", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1389B834-FE5B-4CF7-93CC-63E919FC58CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8A8C568-1922-4701-BA61-DF960C43A6FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1C09E3-88DB-4022-B4B4-8FEE5D9CB57B", "vulnerable": true }, { "criteria": "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD5ED72A-0C75-4680-8283-E0AE47780B3E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket." }, { "lang": "es", "value": "Puppet v2.6.x anterior a v2.6.15 y v2.7.x anterior a v2.7.13, y Puppet Enterprise (PE) Users v1.0, v1.1, v1.2.x, v2.0.x, y v2.5.x anterior a v2.5.1 permite a usuarios remotos autenticados con una clave autorizada SSL y ciertos permisos en el puppet maestro leer archivos arbitrarios a trav\u00e9s de un ataque de enlaces simb\u00f3licos en relaci\u00f3n con una petici\u00f3n REST manipulada para un archivo en un \"filebucket\"." } ], "id": "CVE-2012-1986", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-05-29T20:55:07.540", "references": [ { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "source": "cve@mitre.org", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/issues/13511" }, { "source": "cve@mitre.org", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1986/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48743" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48748" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48789" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49136" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52975" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/14523305" }, { "source": "cve@mitre.org", "url": "https://hermes.opensuse.org/messages/15087408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/issues/13511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://puppetlabs.com/security/cve/cve-2012-1986/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/48789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1419-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2012/dsa-2451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/14523305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hermes.opensuse.org/messages/15087408" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }