Executive Summary

Informations
Name CVE-2012-1053 First vendor Publication 2012-05-29
Vendor Cve Last vendor Modification 2019-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The change_user method in the SUIDManager (lib/puppet/util/suidmanager.rb) in Puppet 2.6.x before 2.6.14 and 2.7.x before 2.7.11, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x before 2.0.3 does not properly manage group privileges, which allows local users to gain privileges via vectors related to (1) the change_user not dropping supplementary groups in certain conditions, (2) changes to the eguid without associated changes to the egid, or (3) the addition of the real gid to supplementary groups.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Application 8
Application 2

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for puppet FEDORA-2012-2325
File : nvt/gb_fedora_2012_2325_puppet_fc17.nasl
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-5999
File : nvt/gb_fedora_2012_5999_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-02 Name : Fedora Update for puppet FEDORA-2012-2415
File : nvt/gb_fedora_2012_2415_puppet_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2419-1 (puppet)
File : nvt/deb_2419_1.nasl
2012-03-12 Name : Fedora Update for puppet FEDORA-2012-2367
File : nvt/gb_fedora_2012_2367_puppet_fc15.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-03 (puppet)
File : nvt/glsa_201203_03.nasl
2012-03-09 Name : Ubuntu Update for puppet USN-1372-1
File : nvt/gb_ubuntu_USN_1372_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-369.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-53.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2325.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2367.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2415.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-03.nasl - Type : ACT_GATHER_INFO
2012-03-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-120224.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2419.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1372-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52158
CONFIRM http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14
http://puppetlabs.com/security/cve/cve-2012-1053/
DEBIAN http://www.debian.org/security/2012/dsa-2419
MISC http://projects.puppetlabs.com/issues/12457
http://projects.puppetlabs.com/issues/12458
http://projects.puppetlabs.com/issues/12459
OSVDB http://www.osvdb.org/79495
SECUNIA http://secunia.com/advisories/48157
http://secunia.com/advisories/48161
http://secunia.com/advisories/48166
http://secunia.com/advisories/48290
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html
https://hermes.opensuse.org/messages/15087408
UBUNTU http://ubuntu.com/usn/usn-1372-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/73445

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:18:37
  • Multiple Updates
2024-02-01 12:05:31
  • Multiple Updates
2023-09-05 12:17:34
  • Multiple Updates
2023-09-05 01:05:24
  • Multiple Updates
2023-09-02 12:17:35
  • Multiple Updates
2023-09-02 01:05:29
  • Multiple Updates
2023-08-12 12:21:19
  • Multiple Updates
2023-08-12 01:05:30
  • Multiple Updates
2023-08-11 12:17:41
  • Multiple Updates
2023-08-11 01:05:40
  • Multiple Updates
2023-08-06 12:17:00
  • Multiple Updates
2023-08-06 01:05:30
  • Multiple Updates
2023-08-04 12:17:04
  • Multiple Updates
2023-08-04 01:05:33
  • Multiple Updates
2023-07-14 12:17:03
  • Multiple Updates
2023-07-14 01:05:28
  • Multiple Updates
2023-03-29 01:18:59
  • Multiple Updates
2023-03-28 12:05:36
  • Multiple Updates
2022-10-11 12:15:13
  • Multiple Updates
2022-10-11 01:05:12
  • Multiple Updates
2021-05-04 12:19:22
  • Multiple Updates
2021-04-22 01:23:06
  • Multiple Updates
2020-05-23 00:33:04
  • Multiple Updates
2019-07-11 21:19:18
  • Multiple Updates
2019-07-11 12:04:33
  • Multiple Updates
2019-07-10 21:19:23
  • Multiple Updates
2017-08-29 09:23:44
  • Multiple Updates
2016-06-28 19:02:35
  • Multiple Updates
2016-04-26 21:35:48
  • Multiple Updates
2014-06-14 13:32:28
  • Multiple Updates
2014-02-17 11:08:37
  • Multiple Updates
2013-05-10 22:34:34
  • Multiple Updates
2013-04-19 13:20:06
  • Multiple Updates