Vulnerabilities > CVE-2013-4964 - Permissions, Privileges, and Access Controls vulnerability in Puppet Enterprise

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
puppet
CWE-264
nessus

Summary

Puppet Enterprise before 3.0.1 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

NASL familyCGI abuses
NASL idPUPPET_ENTERPRISE_301.NASL
descriptionAccording to its self-reported version number, the Puppet Enterprise install on the remote host is a version prior to 3.0.1. As a result, it reportedly has multiple vulnerabilities: - An error exists related to the included Ruby SSL client that could allow man-in-the-middle attacks. (CVE-2013-4073) - An error exists related to the
last seen2020-06-01
modified2020-06-02
plugin id70663
published2013-10-28
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/70663
titlePuppet Enterprise < 3.0.1 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(70663);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");

  script_cve_id(
    "CVE-2013-4073",
    "CVE-2013-4761",
    "CVE-2013-4762",
    "CVE-2013-4955",
    "CVE-2013-4956",
    "CVE-2013-4958",
    "CVE-2013-4959",
    "CVE-2013-4961",
    "CVE-2013-4962",
    "CVE-2013-4963",
    "CVE-2013-4964",
    "CVE-2013-4967",
    "CVE-2013-4968"
  );
  script_bugtraq_id(
    60843,
    61805,
    61806,
    61856,
    61857,
    61859,
    61860,
    61861,
    61862,
    61870,
    61945,
    61949,
    66541
  );

  script_name(english:"Puppet Enterprise < 3.0.1 Multiple Vulnerabilities");
  script_summary(english:"Checks puppet enterprise version");

  script_set_attribute(
    attribute:"synopsis",
    value:"A web application on the remote host has multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"According to its self-reported version number, the Puppet Enterprise
install on the remote host is a version prior to 3.0.1.  As a result,
it reportedly has multiple vulnerabilities:

  - An error exists related to the included Ruby SSL client
    that could allow man-in-the-middle attacks.
    (CVE-2013-4073)

  - An error exists related to the 'resource_type' service
    that could allow a local attacker to cause arbitrary
    Ruby files to be executed. (CVE-2013-4761)

  - Multiple session vulnerabilities exist that could
    allow an attacker to hijack an arbitrary session and
    gain unauthorized access. (CVE-2013-4762, CVE-2013-4964)

  - An error exists related to 'Puppet Module Tool' (PMT)
    and improper permissions. (CVE-2013-4956)

  - Multiple security bypass vulnerabilities exist that
    could allow an attacker to gain unauthorized access
    and perform sensitive transactions. (CVE-2013-4958,
    CVE-2013-4962)

  - Multiple information disclosure vulnerabilities exist
    that could allow an attacker to access sensitive
    information such as server software versions, MAC
    addresses, SSH keys, and database passwords.
    (CVE-2013-4959, CVE-2013-4961, CVE-2013-4967)

  - An open-redirection vulnerability exists that could
    allow an attacker to attempt a phishing attack.
    (CVE-2013-4955)

  - Clickjacking and cross-site-scripting vulnerabilities
    exist that could allow an attacker to trick users into
    sending them sensitive information such as passwords.
    (CVE-2013-4968)

  - A cross-site request forgery vulnerability exists that
    could allow an attacker to manipulate a logged in user's
    browser to perform sensitive transactions on the user's
    behalf. (CVE-2013-4963)"
  );
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4073");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4761");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4762");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4955");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4956");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4958");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4959");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4961");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4962");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4963");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4964");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4967");
  script_set_attribute(attribute:"see_also", value:"https://puppet.com/security/cve/cve-2013-4968");
  script_set_attribute(attribute:"solution", value:"Upgrade to Puppet Enterprise 3.0.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/08/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/08/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:puppetlabs:puppet");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");

  script_dependencies("puppet_rest_detect.nasl");
  script_require_keys("puppet/rest_port");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

##
# checks if the given version falls between the given bounds, and
# generates plugin output if it does
#
# @anonparam ver version to check
# @anonparam fix first fixed version
# @anonparam min_ver the lowest/earliest vulnerable version, relative to 'fix' (optional)
#
# @return plugin output if 'ver' is vulnerable relative to 'fix' and/or 'min_ver',
#         NULL otherwise
##
function _check_version(enterprise)
{
  local_var ver, fix, min_ver, major_ver, report;
  ver = _FCT_ANON_ARGS[0];
  fix = _FCT_ANON_ARGS[1];
  min_ver = _FCT_ANON_ARGS[2];

  if (
    # no lower bound
    (isnull(min_ver) &&
     ver_compare(ver:ver, fix:fix, strict:FALSE) < 0) ||

    # lower bound
    (!isnull(min_ver) &&
     ver_compare(ver:ver, fix:fix, strict:FALSE) < 0 &&
     ver_compare(ver:ver, fix:min_ver, strict:FALSE) >= 0)
  )
  {
    if (enterprise)
    {
      report =
        '\n  Installed version : Puppet Enterprise ' + ver +
        '\n  Fixed version : Puppet Enterprise ' + fix + '\n';
    }
    else
      report = NULL;
  }
  else report = NULL;

  return report;
}

port = get_kb_item_or_exit('puppet/rest_port');
ver = get_kb_item_or_exit('puppet/' + port + '/version');
report = NULL;
vuln = FALSE;

if ('Enterprise' >< ver)
{
  # convert something like
  #   2.7.19 (Puppet Enterprise 2.7.0)
  # to
  #   2.7.0
  match = eregmatch(string:ver, pattern:"Enterprise ([0-9.]+)\)");
  if (isnull(match))
    audit(AUDIT_UNKNOWN_WEB_APP_VER, 'Puppet Enterprise', build_url(port:port));
  else
    ver = match[1];

  # Resolved in Puppet Enterprise 3.0.1
  if (report = _check_version(ver, '3.0.1', enterprise:TRUE))
  {
    vuln = TRUE;
  }
}

if (!vuln) audit(AUDIT_LISTEN_NOT_VULN, 'Puppet', port, ver);

set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
set_kb_item(name:"www/"+port+"/XSRF", value:TRUE);

if (report_verbosity > 0) security_warning(port:port, extra:report);
else security_warning(port);