This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Puppet First view 2012-05-29
Product Puppet Last view 2021-11-18
Version 0.11.2 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:puppet:puppet

Activity : Overall

Related : CVE

  Date Alert Description
4.4 2021-11-18 CVE-2021-27026

A flaw was divered in Puppet Enterprise and other Puppet products where sensitive plan parameters may be logged

6.5 2021-11-18 CVE-2021-27025

A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first 'pluginsync'.

4.9 2021-09-07 CVE-2021-27022

A flaw was discovered in bolt-server and ace where running a task with sensitive parameters results in those sensitive parameters being logged when they should not be. This issue only affects SSH/WinRM nodes (inventory service nodes).

8.8 2021-07-20 CVE-2021-27021

A flaw was discovered in Puppet DB, this flaw results in an escalation of privileges which allows the user to delete tables via an SQL query.

6.5 2020-02-19 CVE-2020-7942

Previously, Puppet operated on a model that a node with a valid certificate was entitled to all information in the system and that a compromised certificate allowed access to everything in the infrastructure. When a node's catalog falls back to the `default` node, the catalog can be retrieved for a different node by modifying facts for the Puppet run. This issue can be mitigated by setting `strict_hostname_checking = true` in `puppet.conf` on your Puppet master. Puppet 6.13.0 and 5.5.19 changes the default behavior for strict_hostname_checking from false to true. It is recommended that Puppet Open Source and Puppet Enterprise users that are not upgrading still set strict_hostname_checking to true to ensure secure behavior. Affected software versions: Puppet 6.x prior to 6.13.0 Puppet Agent 6.x prior to 6.13.0 Puppet 5.5.x prior to 5.5.19 Puppet Agent 5.5.x prior to 5.5.19 Resolved in: Puppet 6.13.0 Puppet Agent 6.13.0 Puppet 5.5.19 Puppet Agent 5.5.19

7.8 2018-06-11 CVE-2018-6515

Puppet Agent 1.10.x prior to 1.10.13, Puppet Agent 5.3.x prior to 5.3.7, and Puppet Agent 5.5.x prior to 5.5.2 on Windows only, with a specially crafted configuration file an attacker could get pxp-agent to load arbitrary code with privilege escalation.

7.8 2018-06-11 CVE-2018-6514

In Puppet Agent 1.10.x prior to 1.10.13, Puppet Agent 5.3.x prior to 5.3.7, Puppet Agent 5.5.x prior to 5.5.2, Facter on Windows is vulnerable to a DLL preloading attack, which could lead to a privilege escalation.

8.8 2018-06-11 CVE-2018-6513

Puppet Enterprise 2016.4.x prior to 2016.4.12, Puppet Enterprise 2017.3.x prior to 2017.3.7, Puppet Enterprise 2018.1.x prior to 2018.1.1, Puppet Agent 1.10.x prior to 1.10.13, Puppet Agent 5.3.x prior to 5.3.7, and Puppet Agent 5.5.x prior to 5.5.2, were vulnerable to an attack where an unprivileged user on Windows agents could write custom facts that can escalate privileges on the next puppet run. This was possible through the loading of shared libraries from untrusted paths.

6.5 2018-02-09 CVE-2017-10690

In previous versions of Puppet Agent it was possible for the agent to retrieve facts from an environment that it was not classified to retrieve from. This was resolved in Puppet Agent 5.3.4, included in Puppet Enterprise 2017.3.4

5.5 2018-02-09 CVE-2017-10689

In previous versions of Puppet Agent it was possible to install a module with world writable permissions. Puppet Agent 5.3.4 and 1.10.10 included a fix to this vulnerability.

6.5 2017-12-11 CVE-2014-3250

The default vhost configuration file in Puppet before 3.6.2 does not include the SSLCARevocationCheck directive, which might allow remote attackers to obtain sensitive information via a revoked certificate when a Puppet master runs with Apache 2.4.

8.2 2017-07-05 CVE-2017-2295

Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code execution. This change constrains the format of data on the wire to PSON or safely decoded YAML.

6.2 2014-11-16 CVE-2014-3248

Untrusted search path vulnerability in Puppet Enterprise 2.8 before 2.8.7, Puppet before 2.7.26 and 3.x before 3.6.2, Facter 1.6.x and 2.x before 2.0.2, Hiera before 1.3.4, and Mcollective before 2.5.2, when running with Ruby 1.9.1 or earlier, allows local users to gain privileges via a Trojan horse file in the current working directory, as demonstrated using (1) rubygems/defaults/operating_system.rb, (2) Win32API.rb, (3) Win32API.so, (4) safe_yaml.rb, (5) safe_yaml/deep.rb, or (6) safe_yaml/deep.so; or (7) operatingsystem.rb, (8) operatingsystem.so, (9) osfamily.rb, or (10) osfamily.so in puppet/confine.

2.1 2014-01-07 CVE-2013-4969

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

7.1 2013-03-20 CVE-2013-1653

Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, when listening for incoming connections is enabled and allowing access to the "run" REST endpoint is allowed, allows remote authenticated users to execute arbitrary code via a crafted HTTP request.

9 2013-03-20 CVE-2013-1640

The (1) template and (2) inline_template functions in the master server in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2 allows remote authenticated users to execute arbitrary code via a crafted catalog request.

4.3 2012-08-06 CVE-2012-3867

lib/puppet/ssl/certificate_authority.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not properly restrict the characters in the Common Name field of a Certificate Signing Request (CSR), which makes it easier for user-assisted remote attackers to trick administrators into signing a crafted agent certificate via ANSI control sequences.

2.1 2012-08-06 CVE-2012-3866

lib/puppet/defaults.rb in Puppet 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, uses 0644 permissions for last_run_report.yaml, which allows local users to obtain sensitive configuration information by leveraging access to the puppet master server to read this file.

3.5 2012-08-06 CVE-2012-3865

Directory traversal vulnerability in lib/puppet/reports/store.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, when Delete is enabled in auth.conf, allows remote authenticated users to delete arbitrary files on the puppet master server via a .. (dot dot) in a node name.

4 2012-08-06 CVE-2012-3864

Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, allows remote authenticated users to read arbitrary files on the puppet master server by leveraging an arbitrary user's certificate and private key in a GET request.

6 2012-05-29 CVE-2012-1988

Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys and file-creation permissions on the puppet master to execute arbitrary commands by creating a file whose full pathname contains shell metacharacters, then performing a filebucket request.

CWE : Common Weakness Enumeration

%idName
11% (2) CWE-532 Information Leak Through Log Files
11% (2) CWE-426 Untrusted Search Path
11% (2) CWE-295 Certificate Issues
11% (2) CWE-269 Improper Privilege Management
11% (2) CWE-264 Permissions, Privileges, and Access Controls
5% (1) CWE-502 Deserialization of Untrusted Data
5% (1) CWE-200 Information Exposure
5% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
5% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
5% (1) CWE-59 Improper Link Resolution Before File Access ('Link Following')
5% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
5% (1) CWE-20 Improper Input Validation
5% (1) CWE-17 Code

OpenVAS Exploits

id Description
2012-08-30 Name : Fedora Update for puppet FEDORA-2012-10891
File : nvt/gb_fedora_2012_10891_puppet_fc17.nasl
2012-08-30 Name : Fedora Update for puppet FEDORA-2012-6674
File : nvt/gb_fedora_2012_6674_puppet_fc17.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-02 (Puppet)
File : nvt/glsa_201208_02.nasl
2012-08-10 Name : Debian Security Advisory DSA 2511-1 (puppet)
File : nvt/deb_2511_1.nasl
2012-08-10 Name : FreeBSD Ports: puppet
File : nvt/freebsd_puppet0.nasl
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-07-16 Name : Ubuntu Update for puppet USN-1506-1
File : nvt/gb_ubuntu_USN_1506_1.nasl
2012-04-30 Name : Debian Security Advisory DSA 2451-1 (puppet)
File : nvt/deb_2451_1.nasl
2012-04-30 Name : FreeBSD Ports: puppet
File : nvt/freebsd_puppet.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-5999
File : nvt/gb_fedora_2012_5999_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-13 Name : Ubuntu Update for puppet USN-1419-1
File : nvt/gb_ubuntu_USN_1419_1.nasl

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-11b794d13f.nasl - Type: ACT_GATHER_INFO
2018-03-27 Name: The remote Fedora host is missing a security update.
File: fedora_2018-45d8b8ae21.nasl - Type: ACT_GATHER_INFO
2017-08-10 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2113-1.nasl - Type: ACT_GATHER_INFO
2017-07-26 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-835.nasl - Type: ACT_GATHER_INFO
2017-07-17 Name: The remote Fedora host is missing a security update.
File: fedora_2017-b9b66117bb.nasl - Type: ACT_GATHER_INFO
2017-07-05 Name: The remote Debian host is missing a security update.
File: debian_DLA-1012.nasl - Type: ACT_GATHER_INFO
2017-06-23 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-849.nasl - Type: ACT_GATHER_INFO
2017-06-06 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3308-1.nasl - Type: ACT_GATHER_INFO
2017-06-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-8ad8d1bd86.nasl - Type: ACT_GATHER_INFO
2017-05-26 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3862.nasl - Type: ACT_GATHER_INFO
2015-02-13 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2015-484.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_puppet_20141216.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_facter_20141120.nasl - Type: ACT_GATHER_INFO
2014-12-29 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201412-45.nasl - Type: ACT_GATHER_INFO
2014-12-15 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201412-15.nasl - Type: ACT_GATHER_INFO
2014-12-10 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2014-456.nasl - Type: ACT_GATHER_INFO
2014-11-24 Name: The remote Fedora host is missing a security update.
File: fedora_2014-12699.nasl - Type: ACT_GATHER_INFO
2014-07-09 Name: The remote SuSE 11 host is missing one or more security updates.
File: suse_11_puppet-140630.nasl - Type: ACT_GATHER_INFO
2014-07-02 Name: A web application on the remote host is affected by multiple vulnerabilities.
File: puppet_2_7_26.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-269.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2013-295.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-407.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-369.nasl - Type: ACT_GATHER_INFO
2014-03-21 Name: A web application on the remote host is affected by multiple vulnerabilities.
File: puppet_enterprise_311.nasl - Type: ACT_GATHER_INFO
2014-02-19 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2014-040.nasl - Type: ACT_GATHER_INFO