rhsa-2013_0710
Vulnerability from csaf_redhat
Published
2013-04-04 20:16
Modified
2024-11-05 18:04
Summary
Red Hat Security Advisory: puppet security update

Notes

Topic
Updated puppet packages that fix several security issues are now available for Red Hat OpenStack Folsom. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Puppet allows provisioning, patching, and configuration of clients to be managed and automated. A flaw was found in how Puppet handled certain HTTP PUT requests. An attacker with valid authentication credentials, and authorized to save to the authenticated client's own report, could construct a malicious request that could possibly cause the Puppet master to execute arbitrary code. (CVE-2013-2274) A flaw was found in how Puppet handled the "template" and "inline_template" functions during catalog compilation. If an authenticated attacker were to requests its catalog from the Puppet master, it could possibly result in arbitrary code execution when the catalog is compiled. (CVE-2013-1640) A flaw was found in how Puppet handled certain HTTP GET requests. An attacker with valid authentication credentials could construct a request to retrieve catalogs from the Puppet master that they are not authorized to access. (CVE-2013-1652) It was found that the default /etc/puppet/auth.conf configuration file allowed an authenticated node to submit a report for any other node, which could breach compliance requirements. (CVE-2013-2275) It was found that the /var/log/puppet directory was created world-readable. This could allow local users to obtain sensitive information from the Puppet log files. (CVE-2012-6120) It was found that Puppet allowed the use of the SSLv2 protocol. A Puppet agent could use this to negotiate the use of the weak SSLv2 protocol for its connection to a Puppet master. (CVE-2013-1654) Red Hat would like to thank Puppet Labs for reporting CVE-2013-1640, CVE-2013-1652, CVE-2013-1654, CVE-2013-2274, and CVE-2013-2275. Note: In most default configurations these issues are not directly exploitable unless the attacker has access to the underlying OpenStack infrastructure (e.g. shell access to a Nova compute node). Users of Red Hat OpenStack Folsom are advised to upgrade to these updated packages, which upgrade Puppet to version 2.6.18 and correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated puppet packages that fix several security issues are now available\nfor Red Hat OpenStack Folsom.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Puppet allows provisioning, patching, and configuration of clients to be\nmanaged and automated.\n\nA flaw was found in how Puppet handled certain HTTP PUT requests. An\nattacker with valid authentication credentials, and authorized to save to\nthe authenticated client\u0027s own report, could construct a malicious request\nthat could possibly cause the Puppet master to execute arbitrary code.\n(CVE-2013-2274)\n\nA flaw was found in how Puppet handled the \"template\" and \"inline_template\"\nfunctions during catalog compilation. If an authenticated attacker were to\nrequests its catalog from the Puppet master, it could possibly result in\narbitrary code execution when the catalog is compiled. (CVE-2013-1640)\n\nA flaw was found in how Puppet handled certain HTTP GET requests. An\nattacker with valid authentication credentials could construct a request to\nretrieve catalogs from the Puppet master that they are not authorized to\naccess. (CVE-2013-1652)\n\nIt was found that the default /etc/puppet/auth.conf configuration file\nallowed an authenticated node to submit a report for any other node, which\ncould breach compliance requirements. (CVE-2013-2275)\n\nIt was found that the /var/log/puppet directory was created world-readable.\nThis could allow local users to obtain sensitive information from the\nPuppet log files. (CVE-2012-6120)\n\nIt was found that Puppet allowed the use of the SSLv2 protocol. A Puppet\nagent could use this to negotiate the use of the weak SSLv2 protocol for\nits connection to a Puppet master. (CVE-2013-1654)\n\nRed Hat would like to thank Puppet Labs for reporting CVE-2013-1640,\nCVE-2013-1652, CVE-2013-1654, CVE-2013-2274, and CVE-2013-2275.\n\nNote: In most default configurations these issues are not directly\nexploitable unless the attacker has access to the underlying OpenStack\ninfrastructure (e.g. shell access to a Nova compute node).\n\nUsers of Red Hat OpenStack Folsom are advised to upgrade to these updated\npackages, which upgrade Puppet to version 2.6.18 and correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0710",
        "url": "https://access.redhat.com/errata/RHSA-2013:0710"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "908629",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908629"
      },
      {
        "category": "external",
        "summary": "919770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919770"
      },
      {
        "category": "external",
        "summary": "919773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919773"
      },
      {
        "category": "external",
        "summary": "919783",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919783"
      },
      {
        "category": "external",
        "summary": "919784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919784"
      },
      {
        "category": "external",
        "summary": "919785",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919785"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0710.json"
      }
    ],
    "title": "Red Hat Security Advisory: puppet security update",
    "tracking": {
      "current_release_date": "2024-11-05T18:04:40+00:00",
      "generator": {
        "date": "2024-11-05T18:04:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2013:0710",
      "initial_release_date": "2013-04-04T20:16:00+00:00",
      "revision_history": [
        {
          "date": "2013-04-04T20:16:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-04-04T20:18:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T18:04:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenStack Folsom",
                "product": {
                  "name": "OpenStack Folsom",
                  "product_id": "6Server-Folsom",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:2::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "puppet-0:2.6.18-1.el6ost.src",
                "product": {
                  "name": "puppet-0:2.6.18-1.el6ost.src",
                  "product_id": "puppet-0:2.6.18-1.el6ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/puppet@2.6.18-1.el6ost?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "puppet-0:2.6.18-1.el6ost.noarch",
                "product": {
                  "name": "puppet-0:2.6.18-1.el6ost.noarch",
                  "product_id": "puppet-0:2.6.18-1.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/puppet@2.6.18-1.el6ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "puppet-server-0:2.6.18-1.el6ost.noarch",
                "product": {
                  "name": "puppet-server-0:2.6.18-1.el6ost.noarch",
                  "product_id": "puppet-server-0:2.6.18-1.el6ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/puppet-server@2.6.18-1.el6ost?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-0:2.6.18-1.el6ost.noarch as a component of OpenStack Folsom",
          "product_id": "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch"
        },
        "product_reference": "puppet-0:2.6.18-1.el6ost.noarch",
        "relates_to_product_reference": "6Server-Folsom"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-0:2.6.18-1.el6ost.src as a component of OpenStack Folsom",
          "product_id": "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src"
        },
        "product_reference": "puppet-0:2.6.18-1.el6ost.src",
        "relates_to_product_reference": "6Server-Folsom"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-server-0:2.6.18-1.el6ost.noarch as a component of OpenStack Folsom",
          "product_id": "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        },
        "product_reference": "puppet-server-0:2.6.18-1.el6ost.noarch",
        "relates_to_product_reference": "6Server-Folsom"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-6120",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "908629"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Red Hat OpenStack Essex and Folsom creates the /var/log/puppet directory with world-readable permissions, which allows local users to obtain sensitive information such as Puppet log files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Puppet: Directory /var/log/puppet is world readable",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
          "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-6120"
        },
        {
          "category": "external",
          "summary": "RHBZ#908629",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=908629"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-6120",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-6120"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-6120",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6120"
        }
      ],
      "release_date": "2012-09-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-04-04T20:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0710"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Puppet: Directory /var/log/puppet is world readable"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Puppet Labs"
          ]
        }
      ],
      "cve": "CVE-2013-1640",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2013-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "919783"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) template and (2) inline_template functions in the master server in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2 allows remote authenticated users to execute arbitrary code via a crafted catalog request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Puppet: catalog request code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
          "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1640"
        },
        {
          "category": "external",
          "summary": "RHBZ#919783",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919783"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1640",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1640"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1640",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1640"
        }
      ],
      "release_date": "2013-03-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-04-04T20:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0710"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Puppet: catalog request code execution"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Puppet Labs"
          ]
        }
      ],
      "cve": "CVE-2013-1652",
      "discovery_date": "2013-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "919784"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2 allows remote authenticated users with a valid certificate and private key to read arbitrary catalogs or poison the master\u0027s cache via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Puppet: HTTP GET request catalog retrieval",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
          "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1652"
        },
        {
          "category": "external",
          "summary": "RHBZ#919784",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919784"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1652",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1652"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1652",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1652"
        }
      ],
      "release_date": "2013-03-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-04-04T20:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0710"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Puppet: HTTP GET request catalog retrieval"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Puppet Labs"
          ]
        }
      ],
      "cve": "CVE-2013-1654",
      "discovery_date": "2013-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "919770"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Puppet 2.7.x before 2.7.21 and 3.1.x before 3.1.1, and Puppet Enterprise 2.7.x before 2.7.2, does not properly negotiate the SSL protocol between client and master, which allows remote attackers to conduct SSLv2 downgrade attacks against SSLv3 sessions via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Puppet: SSL protocol downgrade",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
          "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1654"
        },
        {
          "category": "external",
          "summary": "RHBZ#919770",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919770"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1654",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1654"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1654",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1654"
        }
      ],
      "release_date": "2013-03-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-04-04T20:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0710"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Puppet: SSL protocol downgrade"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Puppet Labs"
          ]
        }
      ],
      "cve": "CVE-2013-2274",
      "discovery_date": "2013-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "919773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Puppet 2.6.x before 2.6.18 and Puppet Enterprise 1.2.x before 1.2.7 allows remote authenticated users to execute arbitrary code on the puppet master, or an agent with puppet kick enabled, via a crafted request for a report.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Puppet: HTTP PUT report saving code execution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
          "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-2274"
        },
        {
          "category": "external",
          "summary": "RHBZ#919773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2274",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-2274"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2274",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2274"
        }
      ],
      "release_date": "2013-03-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-04-04T20:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0710"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Puppet: HTTP PUT report saving code execution vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Puppet Labs"
          ]
        }
      ],
      "cve": "CVE-2013-2275",
      "discovery_date": "2013-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "919785"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The default configuration for puppet masters 0.25.0 and later in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, allows remote authenticated nodes to submit reports for other nodes via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Puppet: default auth.conf allows authenticated node to submit a report for any other node",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
          "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
          "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-2275"
        },
        {
          "category": "external",
          "summary": "RHBZ#919785",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=919785"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2275",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-2275"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2275",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2275"
        },
        {
          "category": "external",
          "summary": "https://puppetlabs.com/security/cve/cve-2013-2275/",
          "url": "https://puppetlabs.com/security/cve/cve-2013-2275/"
        }
      ],
      "release_date": "2013-03-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2013-04-04T20:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0710"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.noarch",
            "6Server-Folsom:puppet-0:2.6.18-1.el6ost.src",
            "6Server-Folsom:puppet-server-0:2.6.18-1.el6ost.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Puppet: default auth.conf allows authenticated node to submit a report for any other node"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.