Executive Summary

Informations
Name CVE-2011-3872 First vendor Publication 2011-10-27
Vendor Cve Last vendor Modification 2019-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Puppet 2.6.x before 2.6.12 and 2.7.x before 2.7.6, and Puppet Enterprise (PE) Users 1.0, 1.1, and 1.2 before 1.2.4, when signing an agent certificate, adds the Puppet master's certdnsnames values to the X.509 Subject Alternative Name field of the certificate, which allows remote attackers to spoof a Puppet master via a man-in-the-middle (MITM) attack against an agent that uses an alternate DNS name for the master, aka "AltNames Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3872

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15307
 
Oval ID: oval:org.mitre.oval:def:15307
Title: DSA-2352-1 puppet -- programming error
Description: It was discovered that Puppet, a centralized configuration management solution, misgenerated certificates if the "certdnsnames" option was used. This could lead to man in the middle attacks
Family: unix Class: patch
Reference(s): DSA-2352-1
CVE-2011-3872
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21321
 
Oval ID: oval:org.mitre.oval:def:21321
Title: USN-1238-1 -- puppet vulnerability
Description: The Puppet master server could be impersonated in certain configurations.
Family: unix Class: patch
Reference(s): USN-1238-1
CVE-2011-3872
Version: 5
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 4
Application 2

OpenVAS Exploits

Date Description
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-5999
File : nvt/gb_fedora_2012_5999_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-02 Name : Fedora Update for puppet FEDORA-2012-2415
File : nvt/gb_fedora_2012_2415_puppet_fc16.nasl
2012-03-19 Name : Fedora Update for puppet FEDORA-2011-14880
File : nvt/gb_fedora_2011_14880_puppet_fc16.nasl
2012-03-12 Name : Fedora Update for puppet FEDORA-2012-2367
File : nvt/gb_fedora_2012_2367_puppet_fc15.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-03 (puppet)
File : nvt/glsa_201203_03.nasl
2012-02-11 Name : Debian Security Advisory DSA 2352-1 (puppet)
File : nvt/deb_2352_1.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-14994
File : nvt/gb_fedora_2011_14994_puppet_fc15.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-15000
File : nvt/gb_fedora_2011_15000_puppet_fc14.nasl
2011-10-31 Name : Ubuntu Update for puppet USN-1238-1
File : nvt/gb_ubuntu_USN_1238_1.nasl
2011-10-31 Name : Ubuntu Update for puppet USN-1238-2
File : nvt/gb_ubuntu_USN_1238_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76623 Puppet certdnsnames Puppet Master Impersonation Weakness

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_puppet-111110.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_puppet-111110.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-03.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-111111.nasl - Type : ACT_GATHER_INFO
2011-11-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2352.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14880.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14994.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15000.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1238-2.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1238-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50356
CONFIRM http://groups.google.com/group/puppet-announce/browse_thread/thread/e7edc3a71...
http://puppetlabs.com/blog/important-security-announcement-altnames-vulnerabi...
https://puppet.com/security/cve/cve-2011-3872
SECUNIA http://secunia.com/advisories/46550
http://secunia.com/advisories/46578
http://secunia.com/advisories/46934
http://secunia.com/advisories/46964
UBUNTU http://www.ubuntu.com/usn/USN-1238-1
http://www.ubuntu.com/usn/USN-1238-2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70970

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:17:20
  • Multiple Updates
2024-02-01 12:05:05
  • Multiple Updates
2023-09-05 12:16:16
  • Multiple Updates
2023-09-05 01:04:57
  • Multiple Updates
2023-09-02 12:16:22
  • Multiple Updates
2023-09-02 01:05:03
  • Multiple Updates
2023-08-12 12:19:50
  • Multiple Updates
2023-08-12 01:05:04
  • Multiple Updates
2023-08-11 12:16:27
  • Multiple Updates
2023-08-11 01:05:13
  • Multiple Updates
2023-08-06 12:15:49
  • Multiple Updates
2023-08-06 01:05:04
  • Multiple Updates
2023-08-04 12:15:53
  • Multiple Updates
2023-08-04 01:05:04
  • Multiple Updates
2023-07-14 12:15:52
  • Multiple Updates
2023-07-14 01:05:02
  • Multiple Updates
2023-03-29 01:17:45
  • Multiple Updates
2023-03-28 12:05:09
  • Multiple Updates
2022-10-11 12:14:09
  • Multiple Updates
2022-10-11 01:04:47
  • Multiple Updates
2021-05-04 12:17:43
  • Multiple Updates
2021-04-22 01:21:01
  • Multiple Updates
2020-05-23 00:31:16
  • Multiple Updates
2019-07-11 21:19:18
  • Multiple Updates
2019-07-11 12:04:16
  • Multiple Updates
2019-07-10 21:19:23
  • Multiple Updates
2017-12-09 09:22:18
  • Multiple Updates
2017-08-29 09:23:34
  • Multiple Updates
2016-04-26 21:09:00
  • Multiple Updates
2014-06-14 13:31:45
  • Multiple Updates
2014-02-17 11:05:34
  • Multiple Updates
2013-05-10 23:08:57
  • Multiple Updates