ghsa-q44r-f2hm-v76v
Vulnerability from github
Published
2017-10-24 18:33
Modified
2023-05-12 17:21
Summary
Pupper does not properly restrict characters in Common Name field of Certificate Signing Request
Details
lib/puppet/ssl/certificate_authority.rb
in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not properly restrict the characters in the Common Name field of a Certificate Signing Request (CSR), which makes it easier for user-assisted remote attackers to trick administrators into signing a crafted agent certificate via ANSI control sequences.
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "puppet" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.6.17" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "puppet" }, "ranges": [ { "events": [ { "introduced": "2.7.0" }, { "fixed": "2.7.18" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2012-3867" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:50:50Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "`lib/puppet/ssl/certificate_authority.rb` in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not properly restrict the characters in the Common Name field of a Certificate Signing Request (CSR), which makes it easier for user-assisted remote attackers to trick administrators into signing a crafted agent certificate via ANSI control sequences.", "id": "GHSA-q44r-f2hm-v76v", "modified": "2023-05-12T17:21:34Z", "published": "2017-10-24T18:33:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3867" }, { "type": "WEB", "url": "https://github.com/puppetlabs/puppet/commit/dfedaa5fa841ccf335245a748b347b7c7c236640" }, { "type": "WEB", "url": "https://github.com/puppetlabs/puppet/commit/f3419620b42080dad3b0be14470b20a972f13c50" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839158" }, { "type": "PACKAGE", "url": "https://github.com/puppetlabs/puppet" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/puppet/CVE-2012-3867.yml" }, { "type": "WEB", "url": "https://www.puppet.com/security/cve/cve-2012-3867-insufficient-input-validation" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html" }, { "type": "WEB", "url": "http://puppetlabs.com/security/cve/cve-2012-3867" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2511" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1506-1" } ], "schema_version": "1.4.0", "severity": [], "summary": "Pupper does not properly restrict characters in Common Name field of Certificate Signing Request" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.