Executive Summary

Informations
Name CVE-2013-4761 First vendor Publication 2013-08-20
Vendor Cve Last vendor Modification 2019-07-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Puppet 2.7.x before 2.7.23 and 3.2.x before 3.2.4, and Puppet Enterprise 2.8.x before 2.8.3 and 3.0.x before 3.0.1, allows remote attackers to execute arbitrary Ruby programs from the master via the resource_type service. NOTE: this vulnerability can only be exploited utilizing unspecified "local file system access" to the Puppet Master.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25477
 
Oval ID: oval:org.mitre.oval:def:25477
Title: SUSE-SU-2014:0510-1 -- Security update for puppet
Description: The deployment framework puppet received an update for a security issue in January. The backport of this security issue was however incomplete and broke existing setups. As the scope of the problem is limited to local scenarios where an attacker likely has access already, and backporting is not trivial, this update reverts the fix for now. We are evaluating the possibility of an update to puppet 2.7 in the future. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0510-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25593
 
Oval ID: oval:org.mitre.oval:def:25593
Title: SUSE-SU-2014:0155-1 -- Security update for puppet
Description: This update for puppet fixes a remote code execution vulnerability in the "resource_type" service. (CVE-2013-4761) Additionally, the update prevents puppet from executing initialization scripts that could trigger a system reboot when handling "puppet resource service" calls. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0155-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 4

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_puppet_20140731.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140318.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140120.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_2_7_23.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host has multiple vulnerabilities.
File : puppet_enterprise_301.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-219.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2761.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-222.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-04.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b2f6092069411e39e8e000c29f6ae42.nasl - Type : ACT_GATHER_INFO
2013-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1928-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://puppetlabs.com/security/cve/cve-2013-4761/
DEBIAN http://www.debian.org/security/2013/dsa-2761
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1283.html
http://rhn.redhat.com/errata/RHSA-2013-1284.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 01:24:23
  • Multiple Updates
2024-02-01 12:07:16
  • Multiple Updates
2023-09-05 12:23:02
  • Multiple Updates
2023-09-05 01:07:11
  • Multiple Updates
2023-09-02 12:23:04
  • Multiple Updates
2023-09-02 01:07:15
  • Multiple Updates
2023-08-22 12:20:48
  • Multiple Updates
2022-10-11 01:06:56
  • Multiple Updates
2021-05-04 12:27:31
  • Multiple Updates
2021-04-22 01:33:19
  • Multiple Updates
2020-05-23 00:38:10
  • Multiple Updates
2019-07-11 12:05:35
  • Multiple Updates
2019-07-11 00:19:14
  • Multiple Updates
2019-07-10 21:19:24
  • Multiple Updates
2016-04-26 23:35:58
  • Multiple Updates
2015-01-21 13:26:24
  • Multiple Updates
2014-04-12 13:22:55
  • Multiple Updates
2014-03-22 13:21:11
  • Multiple Updates
2014-03-06 13:22:56
  • Multiple Updates
2014-02-17 11:22:32
  • Multiple Updates
2013-10-08 00:20:04
  • Multiple Updates
2013-10-02 17:19:32
  • Multiple Updates
2013-09-26 21:22:58
  • Multiple Updates
2013-08-29 13:21:44
  • Multiple Updates
2013-08-21 21:19:15
  • Multiple Updates
2013-08-21 13:19:03
  • First insertion