cve-2018-6508
Vulnerability from cvelistv5
Published
2018-02-09 20:00
Modified
2024-09-17 01:55
Severity
Summary
Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a specially crafted string was passed into the facter_task or puppet_conf tasks. This vulnerability only affects tasks in the affected modules, if you are not using puppet tasks you are not affected by this vulnerability.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:10:10.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://puppet.com/security/cve/CVE-2018-6508"
          },
          {
            "name": "103020",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103020"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Puppet Enterprise",
          "vendor": "Puppet",
          "versions": [
            {
              "status": "affected",
              "version": "2017.3.x prior to 2017.3.4"
            }
          ]
        },
        {
          "product": "puppetlabs/facter_task",
          "vendor": "Puppet",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 0.1.5"
            }
          ]
        },
        {
          "product": "puppetlabs/puppet_conf",
          "vendor": "Puppet",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 0.1.5"
            }
          ]
        },
        {
          "product": "puppetlabs/apt",
          "vendor": "Puppet",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 4.5.1"
            }
          ]
        },
        {
          "product": "puppetlabs/mysql",
          "vendor": "Puppet",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 5.2.1"
            }
          ]
        },
        {
          "product": "puppetlabs/apache",
          "vendor": "Puppet",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 2.3.1"
            }
          ]
        }
      ],
      "datePublic": "2018-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a specially crafted string was passed into the facter_task or puppet_conf tasks. This vulnerability only affects tasks in the affected modules, if you are not using puppet tasks you are not affected by this vulnerability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-15T10:57:01",
        "orgId": "ca2a266c-be2f-4d4b-92d0-47b76b1a9c4e",
        "shortName": "puppet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://puppet.com/security/cve/CVE-2018-6508"
        },
        {
          "name": "103020",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103020"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@puppet.com",
          "DATE_PUBLIC": "2018-02-05T00:00:00",
          "ID": "CVE-2018-6508",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Puppet Enterprise",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2017.3.x prior to 2017.3.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "puppetlabs/facter_task",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 0.1.5"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "puppetlabs/puppet_conf",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 0.1.5"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "puppetlabs/apt",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 4.5.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "puppetlabs/mysql",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 5.2.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "puppetlabs/apache",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 2.3.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Puppet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a specially crafted string was passed into the facter_task or puppet_conf tasks. This vulnerability only affects tasks in the affected modules, if you are not using puppet tasks you are not affected by this vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://puppet.com/security/cve/CVE-2018-6508",
              "refsource": "CONFIRM",
              "url": "https://puppet.com/security/cve/CVE-2018-6508"
            },
            {
              "name": "103020",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103020"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ca2a266c-be2f-4d4b-92d0-47b76b1a9c4e",
    "assignerShortName": "puppet",
    "cveId": "CVE-2018-6508",
    "datePublished": "2018-02-09T20:00:00Z",
    "dateReserved": "2018-02-01T00:00:00",
    "dateUpdated": "2024-09-17T01:55:41.774Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-6508\",\"sourceIdentifier\":\"security@puppet.com\",\"published\":\"2018-02-09T20:29:00.317\",\"lastModified\":\"2022-01-24T16:46:03.677\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a specially crafted string was passed into the facter_task or puppet_conf tasks. This vulnerability only affects tasks in the affected modules, if you are not using puppet tasks you are not affected by this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Puppet Enterprise 2017.3.x anteriores a 2017.3.3 es vulnerable a un error de ejecuci\u00f3n remota cuando una cadena especialmente manipulada se pasaba en las tareas facter_task o puppet_conf. Esta vulnerabilidad solo afecta a tareas en los m\u00f3dulos afectados, por lo que las personas que no usen tareas puppet no se ver\u00e1n afectadas por esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-134\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2017.3.0\",\"versionEndIncluding\":\"2017.3.2\",\"matchCriteriaId\":\"78C71EEA-3AB4-48EB-8BD2-C2E649141E33\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/103020\",\"source\":\"security@puppet.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://puppet.com/security/cve/CVE-2018-6508\",\"source\":\"security@puppet.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...