Executive Summary

Informations
Name CVE-2013-2275 First vendor Publication 2013-03-20
Vendor Cve Last vendor Modification 2019-07-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The default configuration for puppet masters 0.25.0 and later in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2, allows remote authenticated nodes to submit reports for other nodes via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2275

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17328
 
Oval ID: oval:org.mitre.oval:def:17328
Title: USN-1759-1 -- puppet vulnerabilities
Description: Several security issues were fixed in Puppet.
Family: unix Class: patch
Reference(s): USN-1759-1
CVE-2013-1653
CVE-2013-1640
CVE-2013-1652
CVE-2013-1654
CVE-2013-1655
CVE-2013-2275
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17992
 
Oval ID: oval:org.mitre.oval:def:17992
Title: DSA-2643-1 puppet - several issues
Description: Multiple vulnerabilities were discovered in Puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2643-1
CVE-2013-1640
CVE-2013-1652
CVE-2013-1653
CVE-2013-1654
CVE-2013-1655
CVE-2013-2274
CVE-2013-2275
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Application 3
Application 20
Os 3

Nessus® Vulnerability Scanner

Date Description
2013-08-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-04.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3935.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : A configuration management application running on the remote host has multipl...
File : puppet_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4187.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04042f9514b84382a8b9b30e365776cf.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cda566a02df04eb0b70eed7a6fb0ab3c.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2643.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1759-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58449
CONFIRM https://puppetlabs.com/security/cve/cve-2013-2275/
DEBIAN http://www.debian.org/security/2013/dsa-2643
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0710.html
SECUNIA http://secunia.com/advisories/52596
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00004.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00056.html
UBUNTU http://ubuntu.com/usn/usn-1759-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:22:56
  • Multiple Updates
2024-02-01 12:06:48
  • Multiple Updates
2023-09-05 12:21:41
  • Multiple Updates
2023-09-05 01:06:41
  • Multiple Updates
2023-09-02 12:21:42
  • Multiple Updates
2023-09-02 01:06:47
  • Multiple Updates
2023-08-22 12:19:25
  • Multiple Updates
2022-10-11 01:06:29
  • Multiple Updates
2021-05-05 01:12:35
  • Multiple Updates
2021-05-04 12:25:01
  • Multiple Updates
2021-04-22 01:29:58
  • Multiple Updates
2020-05-24 01:11:09
  • Multiple Updates
2020-05-23 00:36:57
  • Multiple Updates
2019-07-11 13:19:16
  • Multiple Updates
2019-07-11 12:05:20
  • Multiple Updates
2019-07-11 00:19:14
  • Multiple Updates
2019-07-10 21:19:24
  • Multiple Updates
2017-11-21 21:22:43
  • Multiple Updates
2016-06-28 19:28:59
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-04-26 23:06:45
  • Multiple Updates
2015-10-20 13:24:48
  • Multiple Updates
2015-04-14 13:28:41
  • Multiple Updates
2015-02-17 13:24:45
  • Multiple Updates
2014-10-12 13:27:00
  • Multiple Updates
2014-06-14 13:35:28
  • Multiple Updates
2014-02-17 11:19:19
  • Multiple Updates
2013-05-10 22:30:15
  • Multiple Updates
2013-04-13 13:19:54
  • Multiple Updates
2013-04-11 13:21:08
  • Multiple Updates
2013-03-21 21:18:37
  • Multiple Updates
2013-03-21 00:18:59
  • First insertion