Vulnerabilities > CVE-2012-3867 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE

Summary

lib/puppet/ssl/certificate_authority.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not properly restrict the characters in the Common Name field of a Certificate Signing Request (CSR), which makes it easier for user-assisted remote attackers to trick administrators into signing a crafted agent certificate via ANSI control sequences.

Vulnerable Configurations

Part Description Count
Application
Puppet
47
Application
Puppetlabs
35
OS
Debian
1
OS
Canonical
4
OS
Opensuse
2
OS
Suse
5

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10897.NASL
    descriptionThis is an upstream security release. It addresses a number of issues found in puppet-2.6.x. The Red Hat security team has rated this update as having low security impact. Refer to the upstream release notes and bugzilla entries for further details. http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.17 NetworkManager compatibility should be improved in this release, thanks to Orion Poplawski (any bugs in implementing Orion
    last seen2020-03-17
    modified2012-07-30
    plugin id60146
    published2012-07-30
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60146
    titleFedora 16 : puppet-2.6.17-2.fc16 (2012-10897)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2012-10897.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60146);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3867");
      script_bugtraq_id(54399);
      script_xref(name:"FEDORA", value:"2012-10897");
    
      script_name(english:"Fedora 16 : puppet-2.6.17-2.fc16 (2012-10897)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This is an upstream security release. It addresses a number of issues
    found in puppet-2.6.x. The Red Hat security team has rated this update
    as having low security impact.
    
    Refer to the upstream release notes and bugzilla entries for further
    details.
    
    http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.17
    
    NetworkManager compatibility should be improved in this release,
    thanks to Orion Poplawski (any bugs in implementing Orion's suggested
    dispatcher script are my own).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.17
      script_set_attribute(
        attribute:"see_also",
        value:"https://puppet.com/docs/puppet/6.0/release_notes_puppet.html#2.6.17"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=839130"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=839131"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=839158"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-July/084309.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f8b1a925"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected puppet package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:puppet");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:16");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^16([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 16.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC16", reference:"puppet-2.6.17-2.fc16")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-135.NASL
    descriptionDirectory traversal vulnerability in lib/puppet/reports/store.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, when Delete is enabled in auth.conf, allows remote authenticated users to delete arbitrary files on the puppet master server via a .. (dot dot) in a node name. Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, allows remote authenticated users to read arbitrary files on the puppet master server by leveraging an arbitrary user
    last seen2020-06-01
    modified2020-06-02
    plugin id69625
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69625
    titleAmazon Linux AMI : puppet (ALAS-2012-135)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-135.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69625);
      script_version("1.5");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3866", "CVE-2012-3867");
      script_xref(name:"ALAS", value:"2012-135");
    
      script_name(english:"Amazon Linux AMI : puppet (ALAS-2012-135)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Directory traversal vulnerability in lib/puppet/reports/store.rb in
    Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise
    before 2.5.2, when Delete is enabled in auth.conf, allows remote
    authenticated users to delete arbitrary files on the puppet master
    server via a .. (dot dot) in a node name.
    
    Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise
    before 2.5.2, allows remote authenticated users to read arbitrary
    files on the puppet master server by leveraging an arbitrary user's
    certificate and private key in a GET request.
    
    lib/puppet/ssl/certificate_authority.rb in Puppet before 2.6.17 and
    2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not
    properly restrict the characters in the Common Name field of a
    Certificate Signing Request (CSR), which makes it easier for
    user-assisted remote attackers to trick administrators into signing a
    crafted agent certificate via ANSI control sequences.
    
    lib/puppet/defaults.rb in Puppet 2.7.x before 2.7.18, and Puppet
    Enterprise before 2.5.2, uses 0644 permissions for
    last_run_report.yaml, which allows local users to obtain sensitive
    configuration information by leveraging access to the puppet master
    server to read this file."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-135.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update puppet' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:puppet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:puppet-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:puppet-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"puppet-2.7.18-1.9.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"puppet-debuginfo-2.7.18-1.9.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"puppet-server-2.7.18-1.9.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet / puppet-debuginfo / puppet-server");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_PUPPET-120716.NASL
    descriptionThe following bugs have been fixed in puppet : - puppet: authenticated clients can read arbitrary files via a flaw in puppet master. (bnc#770828, CVE-2012-3864) - puppet: arbitrary file delete / Denial of Service on Puppet Master by authenticated clients. (bnc#770829, CVE-2012-3865) - puppet: insufficient input validation for agent certificate names. (bnc#770833, CVE-2012-3867)
    last seen2020-06-05
    modified2013-01-25
    plugin id64218
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64218
    titleSuSE 11.1 Security Update : puppet (SAT Patch Number 6561)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1506-1.NASL
    descriptionIt was discovered that Puppet incorrectly handled certain HTTP GET requests. An attacker could use this flaw with a valid client certificate to retrieve arbitrary files from the Puppet master. (CVE-2012-3864) It was discovered that Puppet incorrectly handled Delete requests. If a Puppet master were reconfigured to allow the
    last seen2020-06-01
    modified2020-06-02
    plugin id59965
    published2012-07-13
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59965
    titleUbuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : puppet vulnerabilities (USN-1506-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3A6960EFC8A811E19924001FD0AF1A4C.NASL
    descriptionpuppet -- multiple vulnerabilities Arbitrary file read on the puppet master from authenticated clients (high). It is possible to construct an HTTP get request from an authenticated client with a valid certificate that will return the contents of an arbitrary file on the Puppet master that the master has read-access to. Arbitrary file delete/D.O.S on Puppet Master from authenticated clients (high). Given a Puppet master with the
    last seen2020-06-01
    modified2020-06-02
    plugin id59945
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59945
    titleFreeBSD : puppet -- multiple vulnerabilities (3a6960ef-c8a8-11e1-9924-001fd0af1a4c)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_101F0AAE52D111E287FEF4CE46B9ACE8.NASL
    descriptionpuppet -- multiple vulnerabilities Arbitrary file read on the puppet master from authenticated clients (high). It is possible to construct an HTTP get request from an authenticated client with a valid certificate that will return the contents of an arbitrary file on the Puppet master that the master has read-access to. Arbitrary file delete/D.O.S on Puppet Master from authenticated clients (high). Given a Puppet master with the
    last seen2020-06-01
    modified2020-06-02
    plugin id63368
    published2013-01-02
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63368
    titleFreeBSD : puppet -- multiple vulnerabilities (101f0aae-52d1-11e2-87fe-f4ce46b9ace8)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2511.NASL
    descriptionSeveral security vulnerabilities have been found in Puppet, a centralized configuration management : - CVE-2012-3864 Authenticated clients could read arbitrary files on the puppet master. - CVE-2012-3865 Authenticated clients could delete arbitrary files on the puppet master. - CVE-2012-3866 The report of the most recent Puppet run was stored with world readable permissions, resulting in information disclosure. - CVE-2012-3867 Agent hostnames were insufficiently validated.
    last seen2020-03-17
    modified2012-07-18
    plugin id60002
    published2012-07-18
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60002
    titleDebian DSA-2511-1 : puppet - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-407.NASL
    descriptionpuppet was updated to fix various security issues: CVEs fixed : - bnc#770828 - CVE-2012-3864: puppet: authenticated clients can read arbitrary files via a flaw in puppet master - bnc#770829 - CVE-2012-3865: puppet: arbitrary file delete / Denial of Service on Puppet Master by authenticated clients - bnc#770827 - CVE-2012-3866: puppet: last_run_report.yaml left world-readable - bnc#770833 - CVE-2012-3867: puppet: insufficient input validation for agent certificate names - using the new stable version, 2.6.17, which only receives security fixes. - Removed runlevel 4.
    last seen2020-06-05
    modified2014-06-13
    plugin id74684
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74684
    titleopenSUSE Security Update : puppet (openSUSE-SU-2012:0891-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10891.NASL
    descriptionThis is an upstream security release. It addresses a number of issues found in puppet-2.7.x. The Red Hat security team has rated this update as having low security impact. Refer to the upstream release notes and bugzilla entries for further details. http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.7.18 NetworkManager compatibility should be improved in this release, thanks to Orion Poplawski (any bugs in implementing Orion
    last seen2020-03-17
    modified2012-07-30
    plugin id60144
    published2012-07-30
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60144
    titleFedora 17 : puppet-2.7.18-1.fc17 (2012-10891)

Redhat

rpms
  • converge-ui-devel-0:1.0.4-1.el6cf
  • puppet-0:2.6.17-2.el6cf
  • puppet-server-0:2.6.17-2.el6cf
  • rubygem-actionpack-1:3.0.10-10.el6cf
  • rubygem-activerecord-1:3.0.10-6.el6cf
  • rubygem-activesupport-1:3.0.10-4.el6cf
  • rubygem-chunky_png-0:1.2.0-3.el6cf
  • rubygem-compass-0:0.11.5-2.el6cf
  • rubygem-compass-960-plugin-0:0.10.4-2.el6cf
  • rubygem-compass-960-plugin-doc-0:0.10.4-2.el6cf
  • rubygem-delayed_job-0:2.1.4-2.el6cf
  • rubygem-delayed_job-doc-0:2.1.4-2.el6cf
  • rubygem-ldap_fluff-0:0.1.3-1.el6_3
  • rubygem-mail-0:2.3.0-3.el6cf
  • rubygem-mail-doc-0:2.3.0-3.el6cf
  • rubygem-net-ldap-0:0.1.1-3.el6cf