Executive Summary

Informations
Name CVE-2012-3864 First vendor Publication 2012-08-06
Vendor Cve Last vendor Modification 2019-07-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, allows remote authenticated users to read arbitrary files on the puppet master server by leveraging an arbitrary user's certificate and private key in a GET request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 115
Application 17
Application 16

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for puppet FEDORA-2012-10891
File : nvt/gb_fedora_2012_10891_puppet_fc17.nasl
2012-08-10 Name : Debian Security Advisory DSA 2511-1 (puppet)
File : nvt/deb_2511_1.nasl
2012-08-10 Name : FreeBSD Ports: puppet
File : nvt/freebsd_puppet0.nasl
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-07-16 Name : Ubuntu Update for puppet USN-1506-1
File : nvt/gb_ubuntu_USN_1506_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-407.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-135.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-120716.nasl - Type : ACT_GATHER_INFO
2013-01-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_101f0aae52d111e287fef4ce46b9ace8.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10891.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10897.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2511.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1506-1.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3a6960efc8a811e19924001fd0af1a4c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://puppetlabs.com/security/cve/cve-2012-3864/
https://bugzilla.redhat.com/show_bug.cgi?id=839130
https://github.com/puppetlabs/puppet/commit/10f6cb8969b4d5a933b333ecb01ce3696...
https://github.com/puppetlabs/puppet/commit/c3c7462e4066bf3a563987a402bf3ddf2...
DEBIAN http://www.debian.org/security/2012/dsa-2511
SECUNIA http://secunia.com/advisories/50014
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00006.html
http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-1506-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:20:11
  • Multiple Updates
2024-02-01 12:05:56
  • Multiple Updates
2023-09-05 12:19:04
  • Multiple Updates
2023-09-05 01:05:49
  • Multiple Updates
2023-09-02 12:19:05
  • Multiple Updates
2023-09-02 01:05:55
  • Multiple Updates
2023-08-12 12:22:55
  • Multiple Updates
2023-08-12 01:05:55
  • Multiple Updates
2023-08-11 12:19:12
  • Multiple Updates
2023-08-11 01:06:05
  • Multiple Updates
2023-08-06 12:18:27
  • Multiple Updates
2023-08-06 01:05:56
  • Multiple Updates
2023-08-04 12:18:31
  • Multiple Updates
2023-08-04 01:05:58
  • Multiple Updates
2023-07-14 12:18:30
  • Multiple Updates
2023-07-14 01:05:53
  • Multiple Updates
2023-03-29 01:20:28
  • Multiple Updates
2023-03-28 12:06:01
  • Multiple Updates
2022-10-11 12:16:32
  • Multiple Updates
2022-10-11 01:05:36
  • Multiple Updates
2022-01-25 12:12:25
  • Multiple Updates
2021-05-05 01:11:07
  • Multiple Updates
2021-05-04 12:21:22
  • Multiple Updates
2021-04-22 01:25:29
  • Multiple Updates
2020-05-23 01:49:26
  • Multiple Updates
2020-05-23 00:34:23
  • Multiple Updates
2019-07-11 13:19:16
  • Multiple Updates
2019-07-11 12:04:48
  • Multiple Updates
2019-07-11 00:19:13
  • Multiple Updates
2019-07-10 21:19:24
  • Multiple Updates
2017-11-22 12:04:48
  • Multiple Updates
2016-04-26 22:09:02
  • Multiple Updates
2014-10-10 09:23:59
  • Multiple Updates
2014-06-14 13:33:19
  • Multiple Updates
2014-02-17 11:12:30
  • Multiple Updates
2013-05-10 22:43:58
  • Multiple Updates