Vulnerabilities > CVE-2012-3866 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
puppet
puppetlabs
CWE-264
nessus

Summary

lib/puppet/defaults.rb in Puppet 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, uses 0644 permissions for last_run_report.yaml, which allows local users to obtain sensitive configuration information by leveraging access to the puppet master server to read this file.

Vulnerable Configurations

Part Description Count
Application
Puppet
29
Application
Puppetlabs
52

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-135.NASL
    descriptionDirectory traversal vulnerability in lib/puppet/reports/store.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, when Delete is enabled in auth.conf, allows remote authenticated users to delete arbitrary files on the puppet master server via a .. (dot dot) in a node name. Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, allows remote authenticated users to read arbitrary files on the puppet master server by leveraging an arbitrary user
    last seen2020-06-01
    modified2020-06-02
    plugin id69625
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69625
    titleAmazon Linux AMI : puppet (ALAS-2012-135)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-135.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69625);
      script_version("1.5");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3866", "CVE-2012-3867");
      script_xref(name:"ALAS", value:"2012-135");
    
      script_name(english:"Amazon Linux AMI : puppet (ALAS-2012-135)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Directory traversal vulnerability in lib/puppet/reports/store.rb in
    Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise
    before 2.5.2, when Delete is enabled in auth.conf, allows remote
    authenticated users to delete arbitrary files on the puppet master
    server via a .. (dot dot) in a node name.
    
    Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise
    before 2.5.2, allows remote authenticated users to read arbitrary
    files on the puppet master server by leveraging an arbitrary user's
    certificate and private key in a GET request.
    
    lib/puppet/ssl/certificate_authority.rb in Puppet before 2.6.17 and
    2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not
    properly restrict the characters in the Common Name field of a
    Certificate Signing Request (CSR), which makes it easier for
    user-assisted remote attackers to trick administrators into signing a
    crafted agent certificate via ANSI control sequences.
    
    lib/puppet/defaults.rb in Puppet 2.7.x before 2.7.18, and Puppet
    Enterprise before 2.5.2, uses 0644 permissions for
    last_run_report.yaml, which allows local users to obtain sensitive
    configuration information by leveraging access to the puppet master
    server to read this file."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-135.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update puppet' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:puppet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:puppet-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:puppet-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"puppet-2.7.18-1.9.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"puppet-debuginfo-2.7.18-1.9.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"puppet-server-2.7.18-1.9.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet / puppet-debuginfo / puppet-server");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1506-1.NASL
    descriptionIt was discovered that Puppet incorrectly handled certain HTTP GET requests. An attacker could use this flaw with a valid client certificate to retrieve arbitrary files from the Puppet master. (CVE-2012-3864) It was discovered that Puppet incorrectly handled Delete requests. If a Puppet master were reconfigured to allow the
    last seen2020-06-01
    modified2020-06-02
    plugin id59965
    published2012-07-13
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59965
    titleUbuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : puppet vulnerabilities (USN-1506-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1506-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59965);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:28");
    
      script_cve_id("CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3866", "CVE-2012-3867");
      script_bugtraq_id(54399);
      script_xref(name:"USN", value:"1506-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : puppet vulnerabilities (USN-1506-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Puppet incorrectly handled certain HTTP GET
    requests. An attacker could use this flaw with a valid client
    certificate to retrieve arbitrary files from the Puppet master.
    (CVE-2012-3864)
    
    It was discovered that Puppet incorrectly handled Delete requests. If
    a Puppet master were reconfigured to allow the 'Delete' method, an
    attacker on an authenticated host could use this flaw to delete
    arbitrary files from the Puppet server, leading to a denial of
    service. (CVE-2012-3865)
    
    It was discovered that Puppet incorrectly set file permissions on the
    last_run_report.yaml file. An attacker could use this flaw to access
    sensitive information. This issue only affected Ubuntu 11.10 and
    Ubuntu 12.04 LTS. (CVE-2012-3866)
    
    It was discovered that Puppet incorrectly handled agent certificate
    names. An attacker could use this flaw to create a specially crafted
    certificate and trick an administrator into signing a certificate that
    can then be used to man-in-the-middle agent nodes. (CVE-2012-3867).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1506-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected puppet-common package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:puppet-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|11\.04|11\.10|12\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 11.04 / 11.10 / 12.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"puppet-common", pkgver:"0.25.4-2ubuntu6.8")) flag++;
    if (ubuntu_check(osver:"11.04", pkgname:"puppet-common", pkgver:"2.6.4-2ubuntu2.10")) flag++;
    if (ubuntu_check(osver:"11.10", pkgname:"puppet-common", pkgver:"2.7.1-1ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"puppet-common", pkgver:"2.7.11-1ubuntu2.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet-common");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3A6960EFC8A811E19924001FD0AF1A4C.NASL
    descriptionpuppet -- multiple vulnerabilities Arbitrary file read on the puppet master from authenticated clients (high). It is possible to construct an HTTP get request from an authenticated client with a valid certificate that will return the contents of an arbitrary file on the Puppet master that the master has read-access to. Arbitrary file delete/D.O.S on Puppet Master from authenticated clients (high). Given a Puppet master with the
    last seen2020-06-01
    modified2020-06-02
    plugin id59945
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59945
    titleFreeBSD : puppet -- multiple vulnerabilities (3a6960ef-c8a8-11e1-9924-001fd0af1a4c)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59945);
      script_version("1.8");
      script_cvs_date("Date: 2018/12/19 13:21:18");
    
      script_cve_id("CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3866", "CVE-2012-3867");
    
      script_name(english:"FreeBSD : puppet -- multiple vulnerabilities (3a6960ef-c8a8-11e1-9924-001fd0af1a4c)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "puppet -- multiple vulnerabilities
    
    Arbitrary file read on the puppet master from authenticated clients
    (high). It is possible to construct an HTTP get request from an
    authenticated client with a valid certificate that will return the
    contents of an arbitrary file on the Puppet master that the master has
    read-access to.
    
    Arbitrary file delete/D.O.S on Puppet Master from authenticated
    clients (high). Given a Puppet master with the 'Delete' directive
    allowed in auth.conf for an authenticated host, an attacker on that
    host can send a specially crafted Delete request that can cause an
    arbitrary file deletion on the Puppet master, potentially causing a
    denial of service attack. Note that this vulnerability does *not*
    exist in Puppet as configured by default.
    
    The last_run_report.yaml is world readable (medium). The most recent
    Puppet run report is stored on the Puppet master with world-readable
    permissions. The report file contains the context diffs of any changes
    to configuration on an agent, which may contain sensitive information
    that an attacker can then access. The last run report is overwritten
    with every Puppet run.
    
    Arbitrary file read on the Puppet master by an agent (medium). This
    vulnerability is dependent upon vulnerability 'last_run_report.yml is
    world readable' above. By creating a hard link of a Puppet-managed
    file to an arbitrary file that the Puppet master can read, an attacker
    forces the contents to be written to the puppet run summary. The
    context diff is stored in last_run_report.yaml, which can then be
    accessed by the attacker.
    
    Insufficient input validation for agent hostnames (low). An attacker
    could trick the administrator into signing an attacker's certificate
    rather than the intended one by constructing specially crafted
    certificate requests containing specific ANSI control sequences. It is
    possible to use the sequences to rewrite the order of text displayed
    to an administrator such that display of an invalid certificate and
    valid certificate are transposed. If the administrator signs the
    attacker's certificate, the attacker can then man-in-the-middle the
    agent.
    
    Agents with certnames of IP addresses can be impersonated (low). If an
    authenticated host with a certname of an IP address changes IP
    addresses, and a second host assumes the first host's former IP
    address, the second host will be treated by the puppet master as the
    first one, giving the second host access to the first host's catalog.
    Note: This will not be fixed in Puppet versions prior to the
    forthcoming 3.x. Instead, with this announcement IP-based
    authentication in Puppet < 3.x is deprecated."
      );
      # http://projects.puppetlabs.com/projects/puppet/wiki/Release_Notes#2.7.18
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?70edb229"
      );
      # http://puppetlabs.com/security/cve/cve-2012-3864/
      script_set_attribute(
        attribute:"see_also",
        value:"https://puppet.com/security/cve/cve-2012-3864"
      );
      # http://puppetlabs.com/security/cve/cve-2012-3865/
      script_set_attribute(
        attribute:"see_also",
        value:"https://puppet.com/security/cve/cve-2012-3865"
      );
      # http://puppetlabs.com/security/cve/cve-2012-3866/
      script_set_attribute(
        attribute:"see_also",
        value:"https://puppet.com/security/cve/cve-2012-3866"
      );
      # http://puppetlabs.com/security/cve/cve-2012-3867/
      script_set_attribute(
        attribute:"see_also",
        value:"https://puppet.com/security/cve/cve-2012-3867"
      );
      # https://vuxml.freebsd.org/freebsd/3a6960ef-c8a8-11e1-9924-001fd0af1a4c.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a4ba5dd6"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:puppet");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"puppet>2.7.*<2.7.18")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2511.NASL
    descriptionSeveral security vulnerabilities have been found in Puppet, a centralized configuration management : - CVE-2012-3864 Authenticated clients could read arbitrary files on the puppet master. - CVE-2012-3865 Authenticated clients could delete arbitrary files on the puppet master. - CVE-2012-3866 The report of the most recent Puppet run was stored with world readable permissions, resulting in information disclosure. - CVE-2012-3867 Agent hostnames were insufficiently validated.
    last seen2020-03-17
    modified2012-07-18
    plugin id60002
    published2012-07-18
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60002
    titleDebian DSA-2511-1 : puppet - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-407.NASL
    descriptionpuppet was updated to fix various security issues: CVEs fixed : - bnc#770828 - CVE-2012-3864: puppet: authenticated clients can read arbitrary files via a flaw in puppet master - bnc#770829 - CVE-2012-3865: puppet: arbitrary file delete / Denial of Service on Puppet Master by authenticated clients - bnc#770827 - CVE-2012-3866: puppet: last_run_report.yaml left world-readable - bnc#770833 - CVE-2012-3867: puppet: insufficient input validation for agent certificate names - using the new stable version, 2.6.17, which only receives security fixes. - Removed runlevel 4.
    last seen2020-06-05
    modified2014-06-13
    plugin id74684
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74684
    titleopenSUSE Security Update : puppet (openSUSE-SU-2012:0891-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10891.NASL
    descriptionThis is an upstream security release. It addresses a number of issues found in puppet-2.7.x. The Red Hat security team has rated this update as having low security impact. Refer to the upstream release notes and bugzilla entries for further details. http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.7.18 NetworkManager compatibility should be improved in this release, thanks to Orion Poplawski (any bugs in implementing Orion
    last seen2020-03-17
    modified2012-07-30
    plugin id60144
    published2012-07-30
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60144
    titleFedora 17 : puppet-2.7.18-1.fc17 (2012-10891)