Executive Summary

Informations
Name CVE-2011-3871 First vendor Publication 2011-10-27
Vendor Cve Last vendor Modification 2019-07-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Puppet 2.7.x before 2.7.5, 2.6.x before 2.6.11, and 0.25.x, when running in --edit mode, uses a predictable file name, which allows local users to run arbitrary Puppet code or trick a user into editing arbitrary files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3871

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15153
 
Oval ID: oval:org.mitre.oval:def:15153
Title: DSA-2314-1 puppet -- multiple
Description: Multiple security issues have been discovered in puppet, a centralized configuration management system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-3848 Kristian Erik Hermansen reported that an unauthenticated directory traversal could drop any valid X.509 Certificate Signing Request at any location on disk, with the privileges of the Puppet Master application. CVE-2011-3870 Ricky Zhou discovered a potential local privilege escalation in the ssh_authorised_keys resource and theoretically in the Solaris and AIX providers, where file ownership was given away before it was written, leading to a possibility for a user to overwrite arbitrary files as root, if their authorised_keys file was managed. CVE-2011-3869 A predictable file name in the k5login type leads to the possibility of symlink attacks which would allow the owner of the home directory to symlink to anything on the system, and have it replaced with the "correct" content of the file, which can lead to a privilege escalation on puppet runs. CVE-2011-3871 A potential local privilege escalation was found in the --edit mode of "puppet resource" due to a persistant, predictable file name, which can result in editing an arbitrary target file, and thus be be tricked into running that arbitrary file as the invoking user. This command is most commonly run as root, this leads to a potential privilege escalation. Additionally, this update hardens the indirector file backed terminus base class against injection attacks based on trusted path names.
Family: unix Class: patch
Reference(s): DSA-2314-1
CVE-2011-3848
CVE-2011-3870
CVE-2011-3869
CVE-2011-3871
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20948
 
Oval ID: oval:org.mitre.oval:def:20948
Title: USN-1223-1 -- puppet vulnerabilities
Description: Puppet could be made to overwrite files and run programs with administrator privileges.
Family: unix Class: patch
Reference(s): USN-1223-1
CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21191
 
Oval ID: oval:org.mitre.oval:def:21191
Title: USN-1223-2 -- puppet regression
Description: USN-1223-1 caused a regression with managing SSH authorized_keys files.
Family: unix Class: patch
Reference(s): USN-1223-2
CVE-2011-3869
CVE-2011-3870
CVE-2011-3871
Version: 5
Platform(s): Ubuntu 10.04
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-02 Name : Fedora Update for puppet FEDORA-2011-13623
File : nvt/gb_fedora_2011_13623_puppet_fc16.nasl
2012-03-12 Name : Fedora Update for puppet FEDORA-2012-2367
File : nvt/gb_fedora_2012_2367_puppet_fc15.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-03 (puppet)
File : nvt/glsa_201203_03.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-14994
File : nvt/gb_fedora_2011_14994_puppet_fc15.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-15000
File : nvt/gb_fedora_2011_15000_puppet_fc14.nasl
2011-10-18 Name : Fedora Update for puppet FEDORA-2011-13633
File : nvt/gb_fedora_2011_13633_puppet_fc14.nasl
2011-10-18 Name : Fedora Update for puppet FEDORA-2011-13636
File : nvt/gb_fedora_2011_13636_puppet_fc15.nasl
2011-10-16 Name : Debian Security Advisory DSA 2314-1 (puppet)
File : nvt/deb_2314_1.nasl
2011-10-10 Name : Ubuntu Update for puppet USN-1223-2
File : nvt/gb_ubuntu_USN_1223_2.nasl
2011-10-04 Name : Ubuntu Update for puppet USN-1223-1
File : nvt/gb_ubuntu_USN_1223_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75989 Puppet Resource --edit Mode Arbitrary Puppet Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_puppet-111110.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_puppet-111110.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-11.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-03.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-111111.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13623.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13633.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13636.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1223-2.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2314.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1223-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://groups.google.com/group/puppet-announce/browse_thread/thread/91e3b46d2...
https://puppet.com/security/cve/cve-2011-3871
DEBIAN http://www.debian.org/security/2011/dsa-2314
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053...
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061...
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093...
SECUNIA http://secunia.com/advisories/46458
UBUNTU http://www.ubuntu.com/usn/USN-1223-1
http://www.ubuntu.com/usn/USN-1223-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:17:20
  • Multiple Updates
2024-02-01 12:05:05
  • Multiple Updates
2023-09-05 12:16:16
  • Multiple Updates
2023-09-05 01:04:57
  • Multiple Updates
2023-09-02 12:16:22
  • Multiple Updates
2023-09-02 01:05:03
  • Multiple Updates
2023-08-12 12:19:50
  • Multiple Updates
2023-08-12 01:05:04
  • Multiple Updates
2023-08-11 12:16:27
  • Multiple Updates
2023-08-11 01:05:13
  • Multiple Updates
2023-08-06 12:15:49
  • Multiple Updates
2023-08-06 01:05:04
  • Multiple Updates
2023-08-04 12:15:53
  • Multiple Updates
2023-08-04 01:05:04
  • Multiple Updates
2023-07-14 12:15:52
  • Multiple Updates
2023-07-14 01:05:02
  • Multiple Updates
2023-03-29 01:17:45
  • Multiple Updates
2023-03-28 12:05:09
  • Multiple Updates
2022-10-11 12:14:09
  • Multiple Updates
2022-10-11 01:04:47
  • Multiple Updates
2021-05-04 12:17:43
  • Multiple Updates
2021-04-22 01:21:01
  • Multiple Updates
2020-05-23 00:31:16
  • Multiple Updates
2019-07-11 12:04:16
  • Multiple Updates
2019-07-10 21:19:23
  • Multiple Updates
2017-12-09 09:22:18
  • Multiple Updates
2016-04-26 21:09:00
  • Multiple Updates
2014-06-14 13:31:45
  • Multiple Updates
2014-02-17 11:05:34
  • Multiple Updates
2013-05-10 23:08:57
  • Multiple Updates