Vulnerabilities > CVE-2013-1640

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
puppet
canonical
critical
nessus

Summary

The (1) template and (2) inline_template functions in the master server in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2 allows remote authenticated users to execute arbitrary code via a crafted catalog request.

Vulnerable Configurations

Part Description Count
Application
Puppet
198
OS
Canonical
3

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-3935.NASL
    descriptionSecurity release from upstream. https://groups.google.com/group/puppet-announce/browse_thread/thread/7 ff8326dc79257a1 update to 3.1.0 with proper handling of Systemd. Here is where you give an explanation of your update. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-08-02
    plugin id69189
    published2013-08-02
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69189
    titleFedora 18 : puppet-3.1.1-1.fc18 (2013-3935)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2643.NASL
    descriptionMultiple vulnerabilities were discovered in Puppet, a centralized configuration management system. - CVE-2013-1640 An authenticated malicious client may request its catalog from the puppet master, and cause the puppet master to execute arbitrary code. The puppet master must be made to invoke the
    last seen2020-03-17
    modified2013-03-13
    plugin id65228
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65228
    titleDebian DSA-2643-1 : puppet - several vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-181.NASL
    descriptionThe (1) template and (2) inline_template functions in the master server in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2 allows remote authenticated users to execute arbitrary code via a crafted catalog request.
    last seen2020-06-01
    modified2020-06-02
    plugin id69740
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69740
    titleAmazon Linux AMI : puppet (ALAS-2013-181)
  • NASL familyCGI abuses
    NASL idPUPPET_MULTIPLE_VULNS.NASL
    descriptionAccording to its self-reported version number, the version of Puppet Open Source or Puppet Enterprise running on the remote host has the following vulnerabilities : - A vulnerability that allows an authenticated client to execute arbitrary code on a puppet master. (CVE-2013-1640) - A vulnerability that allows an authenticated client to connect to a puppet master and perform unauthorized actions. (CVE-2013-1652) - A vulnerability that would allow a man-in-the-middle attacker to downgrade an HTTPS connection to use SSLv2. (CVE-2013-1654) - A vulnerability that allows an authenticated node to submit a report for any other node. This issue only affects puppet masters 0.25.0 and above. (CVE-2013-2275)
    last seen2020-06-01
    modified2020-06-02
    plugin id66237
    published2013-04-26
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66237
    titlePuppet Multiple Vulnerabilities (2013/03/12)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1759-1.NASL
    descriptionIt was discovered that Puppet agents incorrectly handled certain kick connections in a non-default configuration. An attacker on an authenticated client could use this issue to possibly execute arbitrary code. (CVE-2013-1653) It was discovered that Puppet incorrectly handled certain catalog requests. An attacker on an authenticated client could use this issue to possibly execute arbitrary code on the master. (CVE-2013-1640) It was discovered that Puppet incorrectly handled certain client requests. An attacker on an authenticated client could use this issue to possibly perform unauthorized actions. (CVE-2013-1652) It was discovered that Puppet incorrectly handled certain SSL connections. An attacker could use this issue to possibly downgrade connections to SSLv2. (CVE-2013-1654) It was discovered that Puppet incorrectly handled serialized attributes. An attacker on an authenticated client could use this issue to possibly cause a denial of service, or execute arbitrary. (CVE-2013-1655) It was discovered that Puppet incorrectly handled submitted reports. An attacker on an authenticated node could use this issue to possibly submit a report for any other node. (CVE-2013-2275). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65251
    published2013-03-13
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65251
    titleUbuntu 11.10 / 12.04 LTS / 12.10 : puppet vulnerabilities (USN-1759-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4187.NASL
    descriptionUpdates for the security announcements from Puppet Labs on 12-Mar-2013. https://groups.google.com/group/puppet-announce/t/9200f268f8479e2c This update also provides backported fixes for a number of issues with ruby-1.9. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-01
    plugin id65749
    published2013-04-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65749
    titleFedora 17 : puppet-2.7.21-2.fc17 (2013-4187)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_04042F9514B84382A8B9B30E365776CF.NASL
    descriptionMoses Mendoza reports : A vulnerability found in Puppet could allow an authenticated client to cause the master to execute arbitrary code while responding to a catalog request. Specifically, in order to exploit the vulnerability, the puppet master must be made to invoke the
    last seen2020-06-01
    modified2020-06-02
    plugin id65540
    published2013-03-14
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65540
    titleFreeBSD : puppet26 -- multiple vulnerabilities (04042f95-14b8-4382-a8b9-b30e365776cf)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CDA566A02DF04EB0B70EED7A6FB0AB3C.NASL
    descriptionMoses Mendoza reports : A vulnerability found in Puppet could allow an authenticated client to cause the master to execute arbitrary code while responding to a catalog request. Specifically, in order to exploit the vulnerability, the puppet master must be made to invoke the
    last seen2020-06-01
    modified2020-06-02
    plugin id65542
    published2013-03-14
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65542
    titleFreeBSD : puppet27 and puppet -- multiple vulnerabilities (cda566a0-2df0-4eb0-b70e-ed7a6fb0ab3c)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_PUPPET-130320.NASL
    descriptionpuppet has been updated to fix 2.6.18 multiple vulnerabilities and bugs. - (#19391) Find the catalog for the specified node name - Don
    last seen2020-06-05
    modified2013-04-04
    plugin id65796
    published2013-04-04
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65796
    titleSuSE 11.2 Security Update : puppet (SAT Patch Number 7526)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-295.NASL
    descriptionVarious security issues were fixed in puppet. CVE-2013-1655 CVE-2013-2275 CVE-2013-1640 CVE-2013-1652 CVE-2013-1653 CVE-2013-1654 CVE-2013-1655 CVE-2013-2274 CVE-2013-2275
    last seen2020-06-05
    modified2014-06-13
    plugin id74952
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74952
    titleopenSUSE Security Update : puppet (openSUSE-2013-295)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-04 (Puppet: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Puppet. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69464
    published2013-08-25
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69464
    titleGLSA-201308-04 : Puppet: Multiple vulnerabilities

Redhat

advisories
rhsa
idRHSA-2013:0710
rpms
  • puppet-0:2.6.18-1.el6ost
  • puppet-server-0:2.6.18-1.el6ost