{"id": "OPENVAS:864404", "vendorId": null, "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Update for puppet FEDORA-2012-6674", "description": "Check for the Version of puppet", "published": "2012-08-30T00:00:00", "modified": "2018-01-09T00:00:00", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "cvss2": {}, "cvss3": {}, "href": "http://plugins.openvas.org/nasl.php?oid=864404", "reporter": "Copyright (c) 2012 Greenbone Networks GmbH", "references": ["http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html", "2012-6674"], "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1987"], "immutableFields": [], "lastseen": "2018-01-11T11:07:04", "viewCount": 4, "enchantments": {"score": {"value": -0.1, "vector": "NONE"}, "dependencies": {"references": [{"type": "amazon", "idList": ["ALAS-2012-075"]}, {"type": "cve", "idList": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2451-1:E1AA5", "DEBIAN:DSA-2453-1:EF8FE"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2012-1986", "DEBIANCVE:CVE-2012-1987", "DEBIANCVE:CVE-2012-1988"]}, {"type": "fedora", "idList": ["FEDORA:00E5A20DCF", "FEDORA:110DC20B57", "FEDORA:4A70620A7E", "FEDORA:A65602162C"]}, {"type": "freebsd", "idList": ["607D2108-A0E4-423A-BF78-846F2A8F01B0"]}, {"type": "gentoo", "idList": ["GLSA-201208-02"]}, {"type": "nessus", "idList": ["ALA_ALAS-2012-75.NASL", "DEBIAN_DSA-2451.NASL", "DEBIAN_DSA-2453.NASL", "FEDORA_2012-5999.NASL", "FEDORA_2012-6055.NASL", "FEDORA_2012-6674.NASL", "FREEBSD_PKG_607D2108A0E4423ABF78846F2A8F01B0.NASL", "GENTOO_GLSA-201208-02.NASL", "OPENSUSE-2012-269.NASL", "OPENSUSE-2012-369.NASL", "SUSE_11_PUPPET-120411.NASL", "UBUNTU_USN-1419-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310120145", "OPENVAS:136141256231071255", "OPENVAS:136141256231071257", "OPENVAS:136141256231071278", "OPENVAS:136141256231071852", "OPENVAS:1361412562310840981", "OPENVAS:1361412562310864185", "OPENVAS:1361412562310864193", "OPENVAS:1361412562310864404", "OPENVAS:1361412562310864568", "OPENVAS:71255", "OPENVAS:71257", "OPENVAS:71278", "OPENVAS:71852", "OPENVAS:840981", "OPENVAS:864185", "OPENVAS:864193", "OPENVAS:864568"]}, {"type": "osv", "idList": ["OSV:DSA-2451-1", "OSV:DSA-2453-1", "OSV:DSA-2453-2"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:27926", "SECURITYVULNS:VULN:12327"]}, {"type": "ubuntu", "idList": ["USN-1419-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2012-1986", "UB:CVE-2012-1987", "UB:CVE-2012-1988"]}]}, "backreferences": {"references": [{"type": "amazon", "idList": ["ALAS-2012-075"]}, {"type": "cve", "idList": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2453-1:EF8FE"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2012-1988"]}, {"type": "fedora", "idList": ["FEDORA:4A70620A7E"]}, {"type": "freebsd", "idList": ["607D2108-A0E4-423A-BF78-846F2A8F01B0"]}, {"type": "gentoo", "idList": ["GLSA-201208-02"]}, {"type": "nessus", "idList": ["ALA_ALAS-2012-75.NASL", "GENTOO_GLSA-201208-02.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231071852", "OPENVAS:864193"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12327"]}, {"type": "ubuntu", "idList": ["USN-1419-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2012-1988"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2012-1988", "epss": "0.006720000", "percentile": "0.766980000", "modified": "2023-03-15"}, {"cve": "CVE-2012-1986", "epss": "0.002550000", "percentile": "0.616270000", "modified": "2023-03-15"}, {"cve": "CVE-2012-1987", "epss": "0.012430000", "percentile": "0.833760000", "modified": "2023-03-15"}], "vulnersScore": -0.1}, "_state": {"dependencies": 1678912935, "score": 1683821708, "epss": 1678926051}, "_internal": {"score_hash": "45d3bc4399bbda88ae7f9bb1f40d30fb"}, "pluginID": "864404", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-6674\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"puppet on Fedora 17\";\ntag_insight = \"Puppet lets you centrally manage every important aspect of your system using a\n cross-platform specification language that manages all the separate elements\n normally aggregated in different files, like users, cron jobs, and hosts,\n along with obviously discrete elements like packages, services, and files.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html\");\n script_id(864404);\n script_version(\"$Revision: 8336 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-09 08:01:48 +0100 (Tue, 09 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:08:13 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2012-6674\");\n script_name(\"Fedora Update for puppet FEDORA-2012-6674\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of puppet\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.7.13~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "naslFamily": "Fedora Local Security Checks"}
{"fedora": [{"lastseen": "2020-12-21T08:17:50", "description": "Puppet lets you centrally manage every important aspect of your system usin g a cross-platform specification language that manages all the separate elements normally aggregated in different files, like users, cron jobs, and hosts, along with obviously discrete elements like packages, services, and files. ", "cvss3": {}, "published": "2012-05-06T04:52:47", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: puppet-2.7.13-1.fc17", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2012-05-06T04:52:47", "id": "FEDORA:00E5A20DCF", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/DJMB3GDPLJFOWPRRWBBXXTYM5SA6UP5T/", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "description": "Puppet lets you centrally manage every important aspect of your system usin g a cross-platform specification language that manages all the separate elements normally aggregated in different files, like users, cron jobs, and hosts, along with obviously discrete elements like packages, services, and files. ", "cvss3": {}, "published": "2012-04-27T05:51:26", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: puppet-2.6.16-1.fc16", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3872", "CVE-2012-1053", "CVE-2012-1054", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2012-04-27T05:51:26", "id": "FEDORA:4A70620A7E", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/WJTOZSJCSDYJMDQJ5RNC2DGU6MBWX46U/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "description": "Puppet lets you centrally manage every important aspect of your system usin g a cross-platform specification language that manages all the separate elements normally aggregated in different files, like users, cron jobs, and hosts, along with obviously discrete elements like packages, services, and files. ", "cvss3": {}, "published": "2012-04-27T06:05:30", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: puppet-2.6.16-1.fc15", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3848", "CVE-2011-3869", "CVE-2011-3870", "CVE-2011-3871", "CVE-2011-3872", "CVE-2012-1053", "CVE-2012-1054", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2012-04-27T06:05:30", "id": "FEDORA:110DC20B57", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/6NY6HN6AW45M3ALEWMFLCG7KL7A35SBY/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "description": "Puppet lets you centrally manage every important aspect of your system usin g a cross-platform specification language that manages all the separate elements normally aggregated in different files, like users, cron jobs, and hosts, along with obviously discrete elements like packages, services, and files. ", "cvss3": {}, "published": "2012-07-28T01:17:34", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: puppet-2.6.17-2.fc16", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-3872", "CVE-2012-1053", "CVE-2012-1054", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-3864", "CVE-2012-3865", "CVE-2012-3866", "CVE-2012-3867"], "modified": "2012-07-28T01:17:34", "id": "FEDORA:A65602162C", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/FCQBXXHOJ66W235QJU5HUXOTTE7BVINK/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2019-05-29T18:38:35", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-08-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-6674", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1987"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864404", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864404", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-6674\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864404\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:08:13 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2012-6674\");\n script_name(\"Fedora Update for puppet FEDORA-2012-6674\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'puppet'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"puppet on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.7.13~1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:50:27", "description": "The remote host is missing an update to puppet\nannounced via advisory DSA 2451-1.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 2451-1 (puppet)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1987"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:71255", "href": "http://plugins.openvas.org/nasl.php?oid=71255", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2451_1.nasl 6612 2017-07-07 12:08:03Z cfischer $\n# Description: Auto-generated from advisory DSA 2451-1 (puppet)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in puppet, a centralized\nconfiguration management system. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2012-1906\n\nPuppet is using predictable temporary file names when downloading\nMac OS X package files. This allows a local attacker to either\noverwrite arbitrary files on the system or to install an arbitrary\npackage.\n\nCVE-2012-1986\n\nWhen handling requests for a file from a remote filebucket, puppet\ncan be tricked into overwriting its defined location for filebucket\nstorage. This allows an authorized attacker with access to the puppet\nmaster to read arbitrary files.\n\nCVE-2012-1987\n\nPuppet is incorrectly handling filebucket store requests. This allows\nan attacker to perform denial of service attacks against puppet by\nresource exhaustion.\n\nCVE-2012-1988\n\nPuppet is incorrectly handling filebucket requests. This allows an\nattacker with access to the certificate on the agent and an unprivileged\naccount on puppet master to execute arbitrary code via crafted file\npath names and making a filebucket request.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.6.2-5+squeeze5.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 2.7.13-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.7.13-1.\n\nWe recommend that you upgrade your puppet packages.\";\ntag_summary = \"The remote host is missing an update to puppet\nannounced via advisory DSA 2451-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202451-1\";\n\nif(description)\n{\n script_id(71255);\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_version(\"$Revision: 6612 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:03 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:56:51 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"Debian Security Advisory DSA 2451-1 (puppet)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"puppet\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-el\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-testsuite\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vim-puppet\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-el\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-testsuite\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster-common\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster-passenger\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vim-puppet\", ver:\"2.7.13-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:34", "description": "The remote host is missing an update to puppet\nannounced via advisory DSA 2451-1.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 2451-1 (puppet)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1987"], "modified": "2019-03-18T00:00:00", "id": "OPENVAS:136141256231071255", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071255", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2451_1.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Description: Auto-generated from advisory DSA 2451-1 (puppet)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71255\");\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_version(\"$Revision: 14275 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:56:51 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"Debian Security Advisory DSA 2451-1 (puppet)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(6|7)\");\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202451-1\");\n script_tag(name:\"insight\", value:\"Several vulnerabilities have been discovered in puppet, a centralized\nconfiguration management system. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2012-1906\n\nPuppet is using predictable temporary file names when downloading\nMac OS X package files. This allows a local attacker to either\noverwrite arbitrary files on the system or to install an arbitrary\npackage.\n\nCVE-2012-1986\n\nWhen handling requests for a file from a remote filebucket, puppet\ncan be tricked into overwriting its defined location for filebucket\nstorage. This allows an authorized attacker with access to the puppet\nmaster to read arbitrary files.\n\nCVE-2012-1987\n\nPuppet is incorrectly handling filebucket store requests. This allows\nan attacker to perform denial of service attacks against puppet by\nresource exhaustion.\n\nCVE-2012-1988\n\nPuppet is incorrectly handling filebucket requests. This allows an\nattacker with access to the certificate on the agent and an unprivileged\naccount on puppet master to execute arbitrary code via crafted file\npath names and making a filebucket request.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.6.2-5+squeeze5.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 2.7.13-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.7.13-1.\");\n\n script_tag(name:\"solution\", value:\"We recommend that you upgrade your puppet packages.\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update to puppet\nannounced via advisory DSA 2451-1.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"puppet\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-el\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-testsuite\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vim-puppet\", ver:\"2.6.2-5+squeeze5\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-el\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppet-testsuite\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster-common\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"puppetmaster-passenger\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"vim-puppet\", ver:\"2.7.13-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:50:55", "description": "The remote host is missing updates announced in\nadvisory GLSA 201208-02.", "cvss3": {}, "published": "2012-08-30T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201208-02 (Puppet)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1989", "CVE-2012-1987"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:71852", "href": "http://plugins.openvas.org/nasl.php?oid=71852", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been found in Puppet, the worst of\n which could lead to execution of arbitrary code.\";\ntag_solution = \"All Puppet users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-admin/puppet-2.7.13'\n \n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201208-02\nhttp://bugs.gentoo.org/show_bug.cgi?id=410857\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201208-02.\";\n\n \n \nif(description)\n{\n script_id(71852);\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n script_version(\"$Revision: 6589 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 10:27:50 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 11:34:52 -0400 (Thu, 30 Aug 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201208-02 (Puppet)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"app-admin/puppet\", unaffected: make_list(\"ge 2.7.13\"), vulnerable: make_list(\"lt 2.7.13\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:57", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1419-1", "cvss3": {}, "published": "2012-04-13T00:00:00", "type": "openvas", "title": "Ubuntu Update for puppet USN-1419-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1989", "CVE-2012-1987"], "modified": "2019-03-13T00:00:00", "id": "OPENVAS:1361412562310840981", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840981", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1419_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for puppet USN-1419-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1419-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840981\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-13 10:33:28 +0530 (Fri, 13 Apr 2012)\");\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\",\n \"CVE-2012-1989\");\n script_xref(name:\"USN\", value:\"1419-1\");\n script_name(\"Ubuntu Update for puppet USN-1419-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(10\\.04 LTS|11\\.10|11\\.04)\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1419-1\");\n script_tag(name:\"affected\", value:\"puppet on Ubuntu 11.10,\n Ubuntu 11.04,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"It was discovered that Puppet used a predictable filename when downloading Mac\n OS X package files. A local attacker could exploit this to overwrite arbitrary\n files. (CVE-2012-1906)\n\n It was discovered that Puppet incorrectly handled filebucket retrieval\n requests. A local attacker could exploit this to read arbitrary files.\n (CVE-2012-1986)\n\n It was discovered that Puppet incorrectly handled filebucket store requests. A\n local attacker could exploit this to perform a denial of service via resource\n exhaustion. (CVE-2012-1987)\n\n It was discovered that Puppet incorrectly handled filebucket requests. A local\n attacker could exploit this to execute arbitrary code via a crafted file path.\n (CVE-2012-1988)\n\n It was discovered that Puppet used a predictable filename for the Telnet\n connection log file. A local attacker could exploit this to overwrite arbitrary\n files. This issue only affected Ubuntu 11.10. (CVE-2012-1989)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"0.25.4-2ubuntu6.7\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.7.1-1ubuntu3.6\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.6.4-2ubuntu2.9\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:20", "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "FreeBSD Ports: puppet", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1989", "CVE-2012-1987"], "modified": "2019-03-14T00:00:00", "id": "OPENVAS:136141256231071278", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071278", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_puppet.nasl 14170 2019-03-14 09:24:12Z cfischer $\n#\n# Auto generated from VID 607d2108-a0e4-423a-bf78-846f2a8f01b0\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71278\");\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_version(\"$Revision: 14170 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 10:24:12 +0100 (Thu, 14 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:59:26 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"FreeBSD Ports: puppet\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following package is affected: puppet\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_xref(name:\"URL\", value:\"http://puppetlabs.com/security/cve/cve-2012-1906/\");\n script_xref(name:\"URL\", value:\"http://puppetlabs.com/security/cve/cve-2012-1986/\");\n script_xref(name:\"URL\", value:\"http://puppetlabs.com/security/cve/cve-2012-1987/\");\n script_xref(name:\"URL\", value:\"http://puppetlabs.com/security/cve/cve-2012-1988/\");\n script_xref(name:\"URL\", value:\"http://puppetlabs.com/security/cve/cve-2012-1989/\");\n script_xref(name:\"URL\", value:\"http://www.vuxml.org/freebsd/607d2108-a0e4-423a-bf78-846f2a8f01b0.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"puppet\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.7.12_1\")<0) {\n txt += \"Package puppet version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:03", "description": "The remote host is missing updates announced in\nadvisory GLSA 201208-02.", "cvss3": {}, "published": "2012-08-30T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201208-02 (Puppet)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1989", "CVE-2012-1987"], "modified": "2018-10-12T00:00:00", "id": "OPENVAS:136141256231071852", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071852", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201208_02.nasl 11859 2018-10-12 08:53:01Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71852\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n script_version(\"$Revision: 11859 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 10:53:01 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 11:34:52 -0400 (Thu, 30 Aug 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201208-02 (Puppet)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been found in Puppet, the worst of\n which could lead to execution of arbitrary code.\");\n script_tag(name:\"solution\", value:\"All Puppet users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-admin/puppet-2.7.13'\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201208-02\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=410857\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201208-02.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"app-admin/puppet\", unaffected: make_list(\"ge 2.7.13\"), vulnerable: make_list(\"lt 2.7.13\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2017-12-04T11:20:40", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1419-1", "cvss3": {}, "published": "2012-04-13T00:00:00", "type": "openvas", "title": "Ubuntu Update for puppet USN-1419-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1989", "CVE-2012-1987"], "modified": "2017-12-01T00:00:00", "id": "OPENVAS:840981", "href": "http://plugins.openvas.org/nasl.php?oid=840981", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1419_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for puppet USN-1419-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that Puppet used a predictable filename when downloading Mac\n OS X package files. A local attacker could exploit this to overwrite arbitrary\n files. (CVE-2012-1906)\n\n It was discovered that Puppet incorrectly handled filebucket retrieval\n requests. A local attacker could exploit this to read arbitrary files.\n (CVE-2012-1986)\n\n It was discovered that Puppet incorrectly handled filebucket store requests. A\n local attacker could exploit this to perform a denial of service via resource\n exhaustion. (CVE-2012-1987)\n\n It was discovered that Puppet incorrectly handled filebucket requests. A local\n attacker could exploit this to execute arbitrary code via a crafted file path.\n (CVE-2012-1988)\n\n It was discovered that Puppet used a predictable filename for the Telnet\n connection log file. A local attacker could exploit this to overwrite arbitrary\n files. This issue only affected Ubuntu 11.10. (CVE-2012-1989)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1419-1\";\ntag_affected = \"puppet on Ubuntu 11.10 ,\n Ubuntu 11.04 ,\n Ubuntu 10.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1419-1/\");\n script_id(840981);\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-13 10:33:28 +0530 (Fri, 13 Apr 2012)\");\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\",\n \"CVE-2012-1989\");\n script_xref(name: \"USN\", value: \"1419-1\");\n script_name(\"Ubuntu Update for puppet USN-1419-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"0.25.4-2ubuntu6.7\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.7.1-1ubuntu3.6\", rls:\"UBUNTU11.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"puppet-common\", ver:\"2.6.4-2ubuntu2.9\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:30", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "FreeBSD Ports: puppet", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1906", "CVE-2012-1989", "CVE-2012-1987"], "modified": "2017-04-10T00:00:00", "id": "OPENVAS:71278", "href": "http://plugins.openvas.org/nasl.php?oid=71278", "sourceData": "#\n#VID 607d2108-a0e4-423a-bf78-846f2a8f01b0\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 607d2108-a0e4-423a-bf78-846f2a8f01b0\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: puppet\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://puppetlabs.com/security/cve/cve-2012-1906/\nhttp://puppetlabs.com/security/cve/cve-2012-1986/\nhttp://puppetlabs.com/security/cve/cve-2012-1987/\nhttp://puppetlabs.com/security/cve/cve-2012-1988/\nhttp://puppetlabs.com/security/cve/cve-2012-1989/\nhttp://www.vuxml.org/freebsd/607d2108-a0e4-423a-bf78-846f2a8f01b0.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(71278);\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_version(\"$Revision: 5912 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-10 11:01:51 +0200 (Mon, 10 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:59:26 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"FreeBSD Ports: puppet\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\ntxt = \"\";\nbver = portver(pkg:\"puppet\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.7.12_1\")<0) {\n txt += \"Package puppet version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt ));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:57:32", "description": "Check for the Version of puppet", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-5999", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1053", "CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1054", "CVE-2011-3872", "CVE-2012-1987"], "modified": "2017-12-27T00:00:00", "id": "OPENVAS:864185", "href": "http://plugins.openvas.org/nasl.php?oid=864185", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-5999\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"puppet on Fedora 16\";\ntag_insight = \"Puppet lets you centrally manage every important aspect of your system using a\n cross-platform specification language that manages all the separate elements\n normally aggregated in different files, like users, cron jobs, and hosts,\n along with obviously discrete elements like packages, services, and files.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html\");\n script_id(864185);\n script_version(\"$Revision: 8249 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-27 07:29:56 +0100 (Wed, 27 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 11:07:55 +0530 (Mon, 30 Apr 2012)\");\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1053\",\n \"CVE-2012-1054\", \"CVE-2011-3872\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2012-5999\");\n script_name(\"Fedora Update for puppet FEDORA-2012-5999\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of puppet\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.16~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:18", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-5999", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1053", "CVE-2012-1988", "CVE-2012-1986", "CVE-2012-1054", "CVE-2011-3872", "CVE-2012-1987"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864185", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864185", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-5999\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864185\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 11:07:55 +0530 (Mon, 30 Apr 2012)\");\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1053\",\n \"CVE-2012-1054\", \"CVE-2011-3872\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-5999\");\n script_name(\"Fedora Update for puppet FEDORA-2012-5999\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'puppet'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"puppet on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.16~1.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-03-17T23:03:38", "description": "The remote host is missing an update announced via the referenced Security Advisory.", "cvss3": {}, "published": "2015-09-08T00:00:00", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2012-75)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1986"], "modified": "2020-03-13T00:00:00", "id": "OPENVAS:1361412562310120145", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120145", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120145\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:18:33 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2012-75)\");\n script_tag(name:\"insight\", value:\"Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.\");\n script_tag(name:\"solution\", value:\"Run yum update puppet to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2012-75.html\");\n script_cve_id(\"CVE-2012-1986\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"puppet-debuginfo\", rpm:\"puppet-debuginfo~2.6.16~1.6.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.16~1.6.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"puppet-server\", rpm:\"puppet-server~2.6.16~1.6.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:P/I:N/A:N"}}, {"lastseen": "2018-01-11T11:07:15", "description": "Check for the Version of puppet", "cvss3": {}, "published": "2012-07-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-10897", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-3867", "CVE-2012-1053", "CVE-2012-1988", "CVE-2012-3866", "CVE-2012-1986", "CVE-2012-1054", "CVE-2011-3872", "CVE-2012-3864", "CVE-2012-1987", "CVE-2012-3865"], "modified": "2018-01-09T00:00:00", "id": "OPENVAS:864568", "href": "http://plugins.openvas.org/nasl.php?oid=864568", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-10897\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"puppet on Fedora 16\";\ntag_insight = \"Puppet lets you centrally manage every important aspect of your system using a\n cross-platform specification language that manages all the separate elements\n normally aggregated in different files, like users, cron jobs, and hosts,\n along with obviously discrete elements like packages, services, and files.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-July/084309.html\");\n script_id(864568);\n script_version(\"$Revision: 8336 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-09 08:01:48 +0100 (Tue, 09 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 11:17:43 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-3866\", \"CVE-2012-3864\", \"CVE-2012-3865\", \"CVE-2012-3867\",\n \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1053\",\n \"CVE-2012-1054\", \"CVE-2011-3872\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2012-10897\");\n script_name(\"Fedora Update for puppet FEDORA-2012-10897\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of puppet\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.17~2.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:40", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-6055", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2011-3871", "CVE-2011-3870", "CVE-2012-1053", "CVE-2012-1988", "CVE-2011-3869", "CVE-2012-1986", "CVE-2011-3848", "CVE-2012-1054", "CVE-2011-3872", "CVE-2012-1987"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864193", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864193", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-6055\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864193\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 11:08:13 +0530 (Mon, 30 Apr 2012)\");\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1053\",\n \"CVE-2012-1054\", \"CVE-2011-3872\", \"CVE-2011-3869\", \"CVE-2011-3870\",\n \"CVE-2011-3871\", \"CVE-2011-3848\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-6055\");\n script_name(\"Fedora Update for puppet FEDORA-2012-6055\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'puppet'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC15\");\n script_tag(name:\"affected\", value:\"puppet on Fedora 15\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.16~1.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-01-11T11:06:24", "description": "Check for the Version of puppet", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-6055", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2011-3871", "CVE-2011-3870", "CVE-2012-1053", "CVE-2012-1988", "CVE-2011-3869", "CVE-2012-1986", "CVE-2011-3848", "CVE-2012-1054", "CVE-2011-3872", "CVE-2012-1987"], "modified": "2018-01-09T00:00:00", "id": "OPENVAS:864193", "href": "http://plugins.openvas.org/nasl.php?oid=864193", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-6055\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"puppet on Fedora 15\";\ntag_insight = \"Puppet lets you centrally manage every important aspect of your system using a\n cross-platform specification language that manages all the separate elements\n normally aggregated in different files, like users, cron jobs, and hosts,\n along with obviously discrete elements like packages, services, and files.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html\");\n script_id(864193);\n script_version(\"$Revision: 8336 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-09 08:01:48 +0100 (Tue, 09 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 11:08:13 +0530 (Mon, 30 Apr 2012)\");\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1053\",\n \"CVE-2012-1054\", \"CVE-2011-3872\", \"CVE-2011-3869\", \"CVE-2011-3870\",\n \"CVE-2011-3871\", \"CVE-2011-3848\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2012-6055\");\n script_name(\"Fedora Update for puppet FEDORA-2012-6055\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of puppet\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.16~1.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:36", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-07-30T00:00:00", "type": "openvas", "title": "Fedora Update for puppet FEDORA-2012-10897", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-3867", "CVE-2012-1053", "CVE-2012-1988", "CVE-2012-3866", "CVE-2012-1986", "CVE-2012-1054", "CVE-2011-3872", "CVE-2012-3864", "CVE-2012-1987", "CVE-2012-3865"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864568", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864568", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for puppet FEDORA-2012-10897\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-July/084309.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864568\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 11:17:43 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2012-3866\", \"CVE-2012-3864\", \"CVE-2012-3865\", \"CVE-2012-3867\",\n \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1053\",\n \"CVE-2012-1054\", \"CVE-2011-3872\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-10897\");\n script_name(\"Fedora Update for puppet FEDORA-2012-10897\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'puppet'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"puppet on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"puppet\", rpm:\"puppet~2.6.17~2.fc16\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:56", "description": "The remote host is missing an update to gajim\nannounced via advisory DSA 2453-1.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 2453-1 (gajim)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2093", "CVE-2012-1987", "CVE-2012-2085", "CVE-2012-2086"], "modified": "2019-03-18T00:00:00", "id": "OPENVAS:136141256231071257", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071257", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2453_1.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Description: Auto-generated from advisory DSA 2453-1 (gajim)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71257\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2012-2093\", \"CVE-2012-2086\", \"CVE-2012-2085\", \"CVE-2012-1987\");\n script_version(\"$Revision: 14275 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:57:35 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"Debian Security Advisory DSA 2453-1 (gajim)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB(6|7)\");\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202453-1\");\n script_tag(name:\"insight\", value:\"Several vulnerabilities have been discovered in gajim, a feature-rich\njabber client. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2012-1987\n\ngajim is not properly sanitizing input before passing it to shell\ncommands. An attacker can use this flaw to execute arbitrary code\non behalf of the victim if the user e.g. clicks on a specially crafted\nURL in an instant message.\n\nCVE-2012-2093\n\ngajim is using predictable temporary files in an insecure manner when\nconverting instant messages containing LaTeX to images. A local\nattacker can use this flaw to conduct symlink attacks and overwrite\nfiles the victim has write access to.\n\nCVE-2012-2086\n\ngajim is not properly sanitizing input when logging conversations\nwhich results in the possibility to conduct SQL injection attacks.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 0.13.4-3+squeeze2.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 0.15-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.15-1.\");\n\n script_tag(name:\"solution\", value:\"We recommend that you upgrade your gajim packages.\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update to gajim\nannounced via advisory DSA 2453-1.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"gajim\", ver:\"0.13.4-3+squeeze3\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"gajim\", ver:\"0.15-1\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:51:07", "description": "The remote host is missing an update to gajim\nannounced via advisory DSA 2453-1.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 2453-1 (gajim)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2093", "CVE-2012-1987", "CVE-2012-2085", "CVE-2012-2086"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:71257", "href": "http://plugins.openvas.org/nasl.php?oid=71257", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2453_1.nasl 6612 2017-07-07 12:08:03Z cfischer $\n# Description: Auto-generated from advisory DSA 2453-1 (gajim)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in gajim, a feature-rich\njabber client. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2012-1987\n\ngajim is not properly sanitizing input before passing it to shell\ncommands. An attacker can use this flaw to execute arbitrary code\non behalf of the victim if the user e.g. clicks on a specially crafted\nURL in an instant message.\n\nCVE-2012-2093\n\ngajim is using predictable temporary files in an insecure manner when\nconverting instant messages containing LaTeX to images. A local\nattacker can use this flaw to conduct symlink attacks and overwrite\nfiles the victim has write access to.\n\nCVE-2012-2086\n\ngajim is not properly sanitizing input when logging conversations\nwhich results in the possibility to conduct SQL injection attacks.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 0.13.4-3+squeeze2.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 0.15-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.15-1.\n\nWe recommend that you upgrade your gajim packages.\";\ntag_summary = \"The remote host is missing an update to gajim\nannounced via advisory DSA 2453-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202453-1\";\n\nif(description)\n{\n script_id(71257);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2012-2093\", \"CVE-2012-2086\", \"CVE-2012-2085\", \"CVE-2012-1987\");\n script_version(\"$Revision: 6612 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:03 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:57:35 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"Debian Security Advisory DSA 2453-1 (gajim)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"gajim\", ver:\"0.13.4-3+squeeze3\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"gajim\", ver:\"0.15-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2023-05-18T14:22:30", "description": "This update fixes several security issues recently found in puppet related to filebucket functionality. For full details, refer to the upstream release notes :\n\nhttp://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "nessus", "title": "Fedora 15 : puppet-2.6.16-1.fc15 (2012-6055)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:puppet", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2012-6055.NASL", "href": "https://www.tenable.com/plugins/nessus/58911", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-6055.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58911);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_bugtraq_id(52975);\n script_xref(name:\"FEDORA\", value:\"2012-6055\");\n\n script_name(english:\"Fedora 15 : puppet-2.6.16-1.fc15 (2012-6055)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes several security issues recently found in puppet\nrelated to filebucket functionality. For full details, refer to the\nupstream release notes :\n\nhttp://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/docs/puppet/6.0/release_notes_puppet.html#2.6.15\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810069\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810070\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810071\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ad5feabe\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected puppet package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"puppet-2.6.16-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:22:41", "description": "This update fixes several security issues recently found in puppet related to filebucket functionality. For full details, refer to the upstream release notes :\n\nhttp://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "nessus", "title": "Fedora 16 : puppet-2.6.16-1.fc16 (2012-5999)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:puppet", "cpe:/o:fedoraproject:fedora:16"], "id": "FEDORA_2012-5999.NASL", "href": "https://www.tenable.com/plugins/nessus/58909", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-5999.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58909);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_bugtraq_id(52975);\n script_xref(name:\"FEDORA\", value:\"2012-5999\");\n\n script_name(english:\"Fedora 16 : puppet-2.6.16-1.fc16 (2012-5999)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes several security issues recently found in puppet\nrelated to filebucket functionality. For full details, refer to the\nupstream release notes :\n\nhttp://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/docs/puppet/6.0/release_notes_puppet.html#2.6.15\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810069\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810070\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810071\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2b35c7a5\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected puppet package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"puppet-2.6.16-1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:23:05", "description": "With Fedora 17 using ruby-1.9.3, an update to puppet-2.7, which has improved support for ruby-1.9, is required. Note that ruby-1.9 is not fully supported in the puppet-2.7 series. Where possible, patches from the next upstream release branch will be backported to improve ruby-1.9 compatibility.\n\nAlso note that there will likely be issues when connecting to a puppet-2.6 master. This is unavoidable for the moment. Normally all Fedora and EPEL branches are kept in sync to avoid this problem. At this time, a decision to move all branches to 2.7 has not been made.\n\nThis update obsoletes puppet-2.6.16, which fixed several security issues recently found in puppet related to filebucket functionality.\nFor full details, refer to the upstream release notes :\n\nhttp://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.7.13\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2012-05-07T00:00:00", "type": "nessus", "title": "Fedora 17 : puppet-2.7.13-1.fc17 (2012-6674)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:puppet", "cpe:/o:fedoraproject:fedora:17"], "id": "FEDORA_2012-6674.NASL", "href": "https://www.tenable.com/plugins/nessus/59000", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-6674.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59000);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_bugtraq_id(52975);\n script_xref(name:\"FEDORA\", value:\"2012-6674\");\n\n script_name(english:\"Fedora 17 : puppet-2.7.13-1.fc17 (2012-6674)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"With Fedora 17 using ruby-1.9.3, an update to puppet-2.7, which has\nimproved support for ruby-1.9, is required. Note that ruby-1.9 is not\nfully supported in the puppet-2.7 series. Where possible, patches from\nthe next upstream release branch will be backported to improve\nruby-1.9 compatibility.\n\nAlso note that there will likely be issues when connecting to a\npuppet-2.6 master. This is unavoidable for the moment. Normally all\nFedora and EPEL branches are kept in sync to avoid this problem. At\nthis time, a decision to move all branches to 2.7 has not been made.\n\nThis update obsoletes puppet-2.6.16, which fixed several security\nissues recently found in puppet related to filebucket functionality.\nFor full details, refer to the upstream release notes :\n\nhttp://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.7.13\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.7.13\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/docs/puppet/6.0/release_notes_puppet.html#2.7.13\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810069\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810070\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=810071\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?28868bfb\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected puppet package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"puppet-2.7.13-1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:22:36", "description": "Several vulnerabilities have been discovered in Puppet, a centralized configuration management system. The Common Vulnerabilities and Exposures project identifies the following problems :\n\n - CVE-2012-1906 Puppet is using predictable temporary file names when downloading Mac OS X package files. This allows a local attacker to either overwrite arbitrary files on the system or to install an arbitrary package.\n\n - CVE-2012-1986 When handling requests for a file from a remote filebucket, Puppet can be tricked into overwriting its defined location for filebucket storage. This allows an authorized attacker with access to the Puppet master to read arbitrary files.\n\n - CVE-2012-1987 Puppet is incorrectly handling filebucket store requests. This allows an attacker to perform denial of service attacks against Puppet by resource exhaustion.\n\n - CVE-2012-1988 Puppet is incorrectly handling filebucket requests. This allows an attacker with access to the certificate on the agent and an unprivileged account on Puppet master to execute arbitrary code via crafted file path names and making a filebucket request.", "cvss3": {}, "published": "2012-04-16T00:00:00", "type": "nessus", "title": "Debian DSA-2451-1 : puppet - several vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:puppet", "cpe:/o:debian:debian_linux:6.0"], "id": "DEBIAN_DSA-2451.NASL", "href": "https://www.tenable.com/plugins/nessus/58753", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2451. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58753);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\");\n script_bugtraq_id(52975);\n script_xref(name:\"DSA\", value:\"2451\");\n\n script_name(english:\"Debian DSA-2451-1 : puppet - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in Puppet, a centralized\nconfiguration management system. The Common Vulnerabilities and\nExposures project identifies the following problems :\n\n - CVE-2012-1906\n Puppet is using predictable temporary file names when\n downloading Mac OS X package files. This allows a local\n attacker to either overwrite arbitrary files on the\n system or to install an arbitrary package.\n\n - CVE-2012-1986\n When handling requests for a file from a remote\n filebucket, Puppet can be tricked into overwriting its\n defined location for filebucket storage. This allows an\n authorized attacker with access to the Puppet master to\n read arbitrary files.\n\n - CVE-2012-1987\n Puppet is incorrectly handling filebucket store\n requests. This allows an attacker to perform denial of\n service attacks against Puppet by resource exhaustion.\n\n - CVE-2012-1988\n Puppet is incorrectly handling filebucket requests. This\n allows an attacker with access to the certificate on the\n agent and an unprivileged account on Puppet master to\n execute arbitrary code via crafted file path names and\n making a filebucket request.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-1906\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-1986\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-1987\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-1988\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/puppet\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2451\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the puppet packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.6.2-5+squeeze5.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"puppet\", reference:\"2.6.2-5+squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"puppet-common\", reference:\"2.6.2-5+squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"puppet-el\", reference:\"2.6.2-5+squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"puppet-testsuite\", reference:\"2.6.2-5+squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"puppetmaster\", reference:\"2.6.2-5+squeeze5\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vim-puppet\", reference:\"2.6.2-5+squeeze5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:21:24", "description": "puppet was prone to several security issues", "cvss3": {}, "published": "2014-06-13T00:00:00", "type": "nessus", "title": "openSUSE Security Update : puppet (openSUSE-SU-2012:0608-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:puppet", "p-cpe:/a:novell:opensuse:puppet-server", "cpe:/o:novell:opensuse:12.1"], "id": "OPENSUSE-2012-269.NASL", "href": "https://www.tenable.com/plugins/nessus/74620", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-269.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74620);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n\n script_name(english:\"openSUSE Security Update : puppet (openSUSE-SU-2012:0608-1)\");\n script_summary(english:\"Check for the openSUSE-2012-269 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\"puppet was prone to several security issues\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755870\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755871\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755872\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-05/msg00012.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected puppet packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:puppet-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"puppet-2.7.6-1.7.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"puppet-server-2.7.6-1.7.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet / puppet-server\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-19T14:18:01", "description": "Multiple vulnerabilities exist in puppet that can result in arbitrary code execution, arbitrary file read access, denial of service, and arbitrary file write access. Please review the details in each of the CVEs for additional information.", "cvss3": {}, "published": "2012-04-11T00:00:00", "type": "nessus", "title": "FreeBSD : puppet -- Multiple Vulnerabilities (607d2108-a0e4-423a-bf78-846f2a8f01b0)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:puppet", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_607D2108A0E4423ABF78846F2A8F01B0.NASL", "href": "https://www.tenable.com/plugins/nessus/58670", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58670);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n\n script_name(english:\"FreeBSD : puppet -- Multiple Vulnerabilities (607d2108-a0e4-423a-bf78-846f2a8f01b0)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities exist in puppet that can result in arbitrary\ncode execution, arbitrary file read access, denial of service, and\narbitrary file write access. Please review the details in each of the\nCVEs for additional information.\"\n );\n # http://puppetlabs.com/security/cve/cve-2012-1906/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/security/cve/cve-2012-1906\"\n );\n # http://puppetlabs.com/security/cve/cve-2012-1986/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/security/cve/cve-2012-1986\"\n );\n # http://puppetlabs.com/security/cve/cve-2012-1987/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/security/cve/cve-2012-1987\"\n );\n # http://puppetlabs.com/security/cve/cve-2012-1988/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/security/cve/cve-2012-1988\"\n );\n # http://puppetlabs.com/security/cve/cve-2012-1989/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://puppet.com/security/cve/cve-2012-1989\"\n );\n # https://vuxml.freebsd.org/freebsd/607d2108-a0e4-423a-bf78-846f2a8f01b0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?77b95470\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/03/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"puppet>2.7.*<2.7.12_1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:22:36", "description": "It was discovered that Puppet used a predictable filename when downloading Mac OS X package files. A local attacker could exploit this to overwrite arbitrary files. (CVE-2012-1906)\n\nIt was discovered that Puppet incorrectly handled filebucket retrieval requests. A local attacker could exploit this to read arbitrary files.\n(CVE-2012-1986)\n\nIt was discovered that Puppet incorrectly handled filebucket store requests. A local attacker could exploit this to perform a denial of service via resource exhaustion. (CVE-2012-1987)\n\nIt was discovered that Puppet incorrectly handled filebucket requests.\nA local attacker could exploit this to execute arbitrary code via a crafted file path. (CVE-2012-1988)\n\nIt was discovered that Puppet used a predictable filename for the Telnet connection log file. A local attacker could exploit this to overwrite arbitrary files. This issue only affected Ubuntu 11.10.\n(CVE-2012-1989).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2012-04-11T00:00:00", "type": "nessus", "title": "Ubuntu 10.04 LTS / 11.04 / 11.10 : puppet vulnerabilities (USN-1419-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2019-09-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:puppet-common", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "cpe:/o:canonical:ubuntu_linux:11.04", "cpe:/o:canonical:ubuntu_linux:11.10"], "id": "UBUNTU_USN-1419-1.NASL", "href": "https://www.tenable.com/plugins/nessus/58680", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1419-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58680);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/09/19 12:54:27\");\n\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n script_xref(name:\"USN\", value:\"1419-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 11.04 / 11.10 : puppet vulnerabilities (USN-1419-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Puppet used a predictable filename when\ndownloading Mac OS X package files. A local attacker could exploit\nthis to overwrite arbitrary files. (CVE-2012-1906)\n\nIt was discovered that Puppet incorrectly handled filebucket retrieval\nrequests. A local attacker could exploit this to read arbitrary files.\n(CVE-2012-1986)\n\nIt was discovered that Puppet incorrectly handled filebucket store\nrequests. A local attacker could exploit this to perform a denial of\nservice via resource exhaustion. (CVE-2012-1987)\n\nIt was discovered that Puppet incorrectly handled filebucket requests.\nA local attacker could exploit this to execute arbitrary code via a\ncrafted file path. (CVE-2012-1988)\n\nIt was discovered that Puppet used a predictable filename for the\nTelnet connection log file. A local attacker could exploit this to\noverwrite arbitrary files. This issue only affected Ubuntu 11.10.\n(CVE-2012-1989).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1419-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected puppet-common package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:puppet-common\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/05/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|11\\.04|11\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 11.04 / 11.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"puppet-common\", pkgver:\"0.25.4-2ubuntu6.7\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"puppet-common\", pkgver:\"2.6.4-2ubuntu2.9\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"puppet-common\", pkgver:\"2.7.1-1ubuntu3.6\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet-common\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:32:21", "description": "This update fixes the following issues :\n\n - Filebucket arbitrary file read. (CVE-2011-1986)\n\n - Filebucket DoS. (CVE-2012-1987)\n\n - Filebucket arbitrary code execution. (CVE-2012-1988)\n\n - insecure handling of temporary files. (CVE-2012-1989)", "cvss3": {}, "published": "2013-01-25T00:00:00", "type": "nessus", "title": "SuSE 11.1 Security Update : puppet (SAT Patch Number 6115)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2011-1986", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:puppet", "p-cpe:/a:novell:suse_linux:11:puppet-server", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_11_PUPPET-120411.NASL", "href": "https://www.tenable.com/plugins/nessus/64217", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(64217);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-1986\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n\n script_name(english:\"SuSE 11.1 Security Update : puppet (SAT Patch Number 6115)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes the following issues :\n\n - Filebucket arbitrary file read. (CVE-2011-1986)\n\n - Filebucket DoS. (CVE-2012-1987)\n\n - Filebucket arbitrary code execution. (CVE-2012-1988)\n\n - insecure handling of temporary files. (CVE-2012-1989)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755726\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755870\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755871\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755872\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-1986.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-1986.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-1987.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-1988.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-1989.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 6115.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:puppet-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"puppet-2.6.12-0.14.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"puppet-2.6.12-0.14.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"puppet-2.6.12-0.14.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"puppet-server-2.6.12-0.14.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:27:02", "description": "The remote host is affected by the vulnerability described in GLSA-201208-02 (Puppet: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been found in Puppet:\n Puppet uses predictable file names for temporary files (CVE-2012-1906).\n REST requests for a file in a remote filebucket are not handled properly by overriding filebucket storage locations (CVE-2012-1986).\n REST requests for a file in a remote filebucket are not handled properly by reading streams or writing files on the Puppet master's file system (CVE-2012-1987).\n File name paths are not properly sanitized from bucket requests (CVE-2012-1988).\n The Telnet utility in Puppet does not handle temporary files securely (CVE-2012-1989).\n Impact :\n\n A local attacker with access to agent SSL keys could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or perform symlink attacks to overwrite or read arbitrary files on the Puppet master.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {}, "published": "2012-08-15T00:00:00", "type": "nessus", "title": "GLSA-201208-02 : Puppet: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:puppet", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201208-02.NASL", "href": "https://www.tenable.com/plugins/nessus/61541", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201208-02.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61541);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-1906\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n script_bugtraq_id(52975);\n script_xref(name:\"GLSA\", value:\"201208-02\");\n\n script_name(english:\"GLSA-201208-02 : Puppet: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201208-02\n(Puppet: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been found in Puppet:\n Puppet uses predictable file names for temporary files\n (CVE-2012-1906).\n REST requests for a file in a remote filebucket are not handled\n properly by overriding filebucket storage locations (CVE-2012-1986).\n REST requests for a file in a remote filebucket are not handled\n properly by reading streams or writing files on the Puppet master's\n file system (CVE-2012-1987).\n File name paths are not properly sanitized from bucket requests\n (CVE-2012-1988).\n The Telnet utility in Puppet does not handle temporary files securely\n (CVE-2012-1989).\n \nImpact :\n\n A local attacker with access to agent SSL keys could possibly execute\n arbitrary code with the privileges of the process, cause a Denial of\n Service condition, or perform symlink attacks to overwrite or read\n arbitrary files on the Puppet master.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201208-02\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Puppet users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-admin/puppet-2.7.13'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/08/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"app-admin/puppet\", unaffected:make_list(\"ge 2.7.13\"), vulnerable:make_list(\"lt 2.7.13\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Puppet\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:20:35", "description": "- Fixed bnc#747657: CVE-2012-1053, CVE-2012-1054: improper privilege dropping and file handling flaws This was done by updating to the new version in stable branch. The stable branch receives only security fixes and this update does not provide any new features.\n\n - Fixed bnc#755869 CVE-2012-1988: Filebucket arbitrary code execution\n\n - Fixed bnc#755872 CVE-2012-1986: Arbitrary File Read\n\n - Fixed bnc#755870 CVE-2012-1987: Denial of Service\n\n - Fixed bnc#755871 CVE-2012-1989: Arbitrary File Write", "cvss3": {}, "published": "2014-06-13T00:00:00", "type": "nessus", "title": "openSUSE Security Update : puppet (openSUSE-SU-2012:0835-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1053", "CVE-2012-1054", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:puppet", "p-cpe:/a:novell:opensuse:puppet-server", "cpe:/o:novell:opensuse:11.4"], "id": "OPENSUSE-2012-369.NASL", "href": "https://www.tenable.com/plugins/nessus/74671", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-369.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74671);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2012-1053\", \"CVE-2012-1054\", \"CVE-2012-1986\", \"CVE-2012-1987\", \"CVE-2012-1988\", \"CVE-2012-1989\");\n\n script_name(english:\"openSUSE Security Update : puppet (openSUSE-SU-2012:0835-1)\");\n script_summary(english:\"Check for the openSUSE-2012-369 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Fixed bnc#747657: CVE-2012-1053, CVE-2012-1054: improper\n privilege dropping and file handling flaws This was done\n by updating to the new version in stable branch. The\n stable branch receives only security fixes and this\n update does not provide any new features.\n\n - Fixed bnc#755869 CVE-2012-1988: Filebucket arbitrary\n code execution\n\n - Fixed bnc#755872 CVE-2012-1986: Arbitrary File Read\n\n - Fixed bnc#755870 CVE-2012-1987: Denial of Service\n\n - Fixed bnc#755871 CVE-2012-1989: Arbitrary File Write\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=747657\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755870\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755871\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=755872\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-07/msg00015.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected puppet packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:puppet-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"puppet-2.6.16-4.23.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"puppet-server-2.6.16-4.23.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet / puppet-server\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-26T14:23:53", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.", "cvss3": {}, "published": "2013-09-04T00:00:00", "type": "nessus", "title": "Amazon Linux AMI : puppet (ALAS-2012-75)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1986"], "modified": "2018-04-18T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:puppet", "p-cpe:/a:amazon:linux:puppet-debuginfo", "p-cpe:/a:amazon:linux:puppet-server", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2012-75.NASL", "href": "https://www.tenable.com/plugins/nessus/69682", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-75.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69682);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-1986\");\n script_xref(name:\"ALAS\", value:\"2012-75\");\n\n script_name(english:\"Amazon Linux AMI : puppet (ALAS-2012-75)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet\nEnterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1\nallows remote authenticated users with an authorized SSL key and\ncertain permissions on the puppet master to read arbitrary files via a\nsymlink attack in conjunction with a crafted REST request for a file\nin a filebucket.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-75.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update puppet' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:puppet\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:puppet-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:puppet-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/05/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"puppet-2.6.16-1.6.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"puppet-debuginfo-2.6.16-1.6.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"puppet-server-2.6.16-1.6.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"puppet / puppet-debuginfo / puppet-server\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:22:58", "description": "Several vulnerabilities have been discovered in Gajim, a feature-rich Jabber client. The Common Vulnerabilities and Exposures project identifies the following problems :\n\n - CVE-2012-1987 Gajim is not properly sanitizing input before passing it to shell commands. An attacker can use this flaw to execute arbitrary code on behalf of the victim if the user e.g. clicks on a specially crafted URL in an instant message.\n\n - CVE-2012-2093 Gajim is using predictable temporary files in an insecure manner when converting instant messages containing LaTeX to images. A local attacker can use this flaw to conduct symlink attacks and overwrite files the victim has write access to.\n\n - CVE-2012-2086 Gajim is not properly sanitizing input when logging conversations which results in the possibility to conduct SQL injection attacks.", "cvss3": {}, "published": "2012-04-17T00:00:00", "type": "nessus", "title": "Debian DSA-2453-1 : gajim - several vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1987", "CVE-2012-2085", "CVE-2012-2086", "CVE-2012-2093"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:gajim", "cpe:/o:debian:debian_linux:6.0"], "id": "DEBIAN_DSA-2453.NASL", "href": "https://www.tenable.com/plugins/nessus/58766", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2453. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58766);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-2085\", \"CVE-2012-2086\", \"CVE-2012-2093\");\n script_bugtraq_id(52943);\n script_xref(name:\"DSA\", value:\"2453\");\n\n script_name(english:\"Debian DSA-2453-1 : gajim - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in Gajim, a feature-rich\nJabber client. The Common Vulnerabilities and Exposures project\nidentifies the following problems :\n\n - CVE-2012-1987\n Gajim is not properly sanitizing input before passing it\n to shell commands. An attacker can use this flaw to\n execute arbitrary code on behalf of the victim if the\n user e.g. clicks on a specially crafted URL in an\n instant message.\n\n - CVE-2012-2093\n Gajim is using predictable temporary files in an\n insecure manner when converting instant messages\n containing LaTeX to images. A local attacker can use\n this flaw to conduct symlink attacks and overwrite files\n the victim has write access to.\n\n - CVE-2012-2086\n Gajim is not properly sanitizing input when logging\n conversations which results in the possibility to\n conduct SQL injection attacks.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668038\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-1987\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-2093\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2012-2086\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/gajim\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2453\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the gajim packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 0.13.4-3+squeeze3.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:gajim\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"gajim\", reference:\"0.13.4-3+squeeze3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "debian": [{"lastseen": "2023-05-02T16:50:36", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2451-1 security@debian.org\nhttp://www.debian.org/security/ Nico Golde\nApril 13, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : puppet\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2012-1906 CVE-2012-1986 CVE-2012-1987 CVE-2012-1988\n\nSeveral vulnerabilities have been discovered in puppet, a centralized\nconfiguration management system. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2012-1906\n\n Puppet is using predictable temporary file names when downloading\n Mac OS X package files. This allows a local attacker to either\n overwrite arbitrary files on the system or to install an arbitrary\n package.\n\nCVE-2012-1986\n\n When handling requests for a file from a remote filebucket, puppet\n can be tricked into overwriting its defined location for filebucket\n storage. This allows an authorized attacker with access to the puppet\n master to read arbitrary files.\n\nCVE-2012-1987\n\n Puppet is incorrectly handling filebucket store requests. This allows\n an attacker to perform denial of service attacks against puppet by\n resource exhaustion.\n\nCVE-2012-1988\n\n Puppet is incorrectly handling filebucket requests. This allows an\n attacker with access to the certificate on the agent and an unprivileged\n account on puppet master to execute arbitrary code via crafted file\n path names and making a filebucket request.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.6.2-5+squeeze5.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 2.7.13-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.7.13-1.\n\nWe recommend that you upgrade your puppet packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org", "cvss3": {}, "published": "2012-04-13T04:52:10", "type": "debian", "title": "[SECURITY] [DSA 2451-1] puppet security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2012-04-13T04:52:10", "id": "DEBIAN:DSA-2451-1:E1AA5", "href": "https://lists.debian.org/debian-security-announce/2012/msg00081.html", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-02T16:50:33", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2453-1 security@debian.org\nhttp://www.debian.org/security/ Nico Golde\nApril 16, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : gajim\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2012-2093 CVE-2012-2086 CVE-2012-2085\nDebian bug : 668038\n\nSeveral vulnerabilities have been discovered in gajim, a feature-rich\njabber client. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2012-1987\n\n gajim is not properly sanitizing input before passing it to shell\n commands. An attacker can use this flaw to execute arbitrary code\n on behalf of the victim if the user e.g. clicks on a specially crafted\n URL in an instant message.\n\nCVE-2012-2093\n\n gajim is using predictable temporary files in an insecure manner when\n converting instant messages containing LaTeX to images. A local\n attacker can use this flaw to conduct symlink attacks and overwrite\n files the victim has write access to.\n\nCVE-2012-2086\n\n gajim is not properly sanitizing input when logging conversations\n which results in the possibility to conduct SQL injection attacks.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 0.13.4-3+squeeze2.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 0.15-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.15-1.\n\nWe recommend that you upgrade your gajim packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org", "cvss3": {}, "published": "2012-04-16T05:23:39", "type": "debian", "title": "[SECURITY] [DSA 2453-1] gajim security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1987", "CVE-2012-2085", "CVE-2012-2086", "CVE-2012-2093"], "modified": "2012-04-16T05:23:39", "id": "DEBIAN:DSA-2453-1:EF8FE", "href": "https://lists.debian.org/debian-security-announce/2012/msg00083.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osv": [{"lastseen": "2023-06-28T06:47:45", "description": "\nSeveral vulnerabilities have been discovered in Puppet, a centralized\nconfiguration management system. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\n\n* [CVE-2012-1906](https://security-tracker.debian.org/tracker/CVE-2012-1906)\nPuppet is using predictable temporary file names when downloading\n Mac OS X package files. This allows a local attacker to either\n overwrite arbitrary files on the system or to install an arbitrary\n package.\n* [CVE-2012-1986](https://security-tracker.debian.org/tracker/CVE-2012-1986)\nWhen handling requests for a file from a remote filebucket, Puppet\n can be tricked into overwriting its defined location for filebucket\n storage. This allows an authorized attacker with access to the Puppet\n master to read arbitrary files.\n* [CVE-2012-1987](https://security-tracker.debian.org/tracker/CVE-2012-1987)\nPuppet is incorrectly handling filebucket store requests. This allows\n an attacker to perform denial of service attacks against Puppet by\n resource exhaustion.\n* [CVE-2012-1988](https://security-tracker.debian.org/tracker/CVE-2012-1988)\nPuppet is incorrectly handling filebucket requests. This allows an\n attacker with access to the certificate on the agent and an unprivileged\n account on Puppet master to execute arbitrary code via crafted file\n path names and making a filebucket request.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.6.2-5+squeeze5.\n\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 2.7.13-1.\n\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.7.13-1.\n\n\nWe recommend that you upgrade your puppet packages.\n\n\n", "cvss3": {}, "published": "2012-04-13T00:00:00", "type": "osv", "title": "puppet - several", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988"], "modified": "2023-06-28T06:47:29", "id": "OSV:DSA-2451-1", "href": "https://osv.dev/vulnerability/DSA-2451-1", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-06-28T06:47:49", "description": "\nSeveral vulnerabilities have been discovered in Gajim, a feature-rich\nJabber client. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\n\n* [CVE-2012-1987](https://security-tracker.debian.org/tracker/CVE-2012-1987)\nGajim is not properly sanitizing input before passing it to shell\n commands. An attacker can use this flaw to execute arbitrary code\n on behalf of the victim if the user e.g. clicks on a specially crafted\n URL in an instant message.\n* [CVE-2012-2093](https://security-tracker.debian.org/tracker/CVE-2012-2093)\nGajim is using predictable temporary files in an insecure manner when\n converting instant messages containing LaTeX to images. A local\n attacker can use this flaw to conduct symlink attacks and overwrite\n files the victim has write access to.\n* [CVE-2012-2086](https://security-tracker.debian.org/tracker/CVE-2012-2086)\nGajim is not properly sanitizing input when logging conversations\n which results in the possibility to conduct SQL injection attacks.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 0.13.4-3+squeeze3.\n\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 0.15-1.\n\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.15-1.\n\n\nWe recommend that you upgrade your gajim packages.\n\n\n", "cvss3": {}, "published": "2012-04-16T00:00:00", "type": "osv", "title": "gajim - several", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1987", "CVE-2012-2086", "CVE-2012-2093"], "modified": "2023-06-28T06:47:30", "id": "OSV:DSA-2453-1", "href": "https://osv.dev/vulnerability/DSA-2453-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-28T06:47:49", "description": "\nSeveral vulnerabilities have been discovered in Gajim, a feature-rich\nJabber client. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\n\n* [CVE-2012-1987](https://security-tracker.debian.org/tracker/CVE-2012-1987)\nGajim is not properly sanitizing input before passing it to shell\n commands. An attacker can use this flaw to execute arbitrary code\n on behalf of the victim if the user e.g. clicks on a specially crafted\n URL in an instant message.\n* [CVE-2012-2093](https://security-tracker.debian.org/tracker/CVE-2012-2093)\nGajim is using predictable temporary files in an insecure manner when\n converting instant messages containing LaTeX to images. A local\n attacker can use this flaw to conduct symlink attacks and overwrite\n files the victim has write access to.\n* [CVE-2012-2086](https://security-tracker.debian.org/tracker/CVE-2012-2086)\nGajim is not properly sanitizing input when logging conversations\n which results in the possibility to conduct SQL injection attacks.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 0.13.4-3+squeeze3.\n\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 0.15-1.\n\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.15-1.\n\n\nWe recommend that you upgrade your gajim packages.\n\n\n", "cvss3": {}, "published": "2012-04-16T00:00:00", "type": "osv", "title": "gajim - regression", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1987", "CVE-2012-2086", "CVE-2012-2093"], "modified": "2023-06-28T06:47:30", "id": "OSV:DSA-2453-2", "href": "https://osv.dev/vulnerability/DSA-2453-2", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debiancve": [{"lastseen": "2023-08-14T20:47:10", "description": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations.", "cvss3": {}, "published": "2012-05-29T20:55:00", "type": "debiancve", "title": "CVE-2012-1987", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987"], "modified": "2012-05-29T20:55:00", "id": "DEBIANCVE:CVE-2012-1987", "href": "https://security-tracker.debian.org/tracker/CVE-2012-1987", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:N/A:P"}}, {"lastseen": "2023-08-14T20:47:10", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.", "cvss3": {}, "published": "2012-05-29T20:55:00", "type": "debiancve", "title": "CVE-2012-1986", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986"], "modified": "2012-05-29T20:55:00", "id": "DEBIANCVE:CVE-2012-1986", "href": "https://security-tracker.debian.org/tracker/CVE-2012-1986", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:P/I:N/A:N"}}, {"lastseen": "2023-08-14T20:47:10", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys and file-creation permissions on the puppet master to execute arbitrary commands by creating a file whose full pathname contains shell metacharacters, then performing a filebucket request.", "cvss3": {}, "published": "2012-05-29T20:55:00", "type": "debiancve", "title": "CVE-2012-1988", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1988"], "modified": "2012-05-29T20:55:00", "id": "DEBIANCVE:CVE-2012-1988", "href": "https://security-tracker.debian.org/tracker/CVE-2012-1988", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2023-08-14T15:39:25", "description": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations.", "cvss3": {}, "published": "2012-05-29T20:55:00", "type": "cve", "title": "CVE-2012-1987", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987"], "modified": "2019-07-11T15:09:00", "cpe": ["cpe:/a:puppet:puppet_enterprise:2.5.0", "cpe:/a:puppet:puppet:2.7.5", "cpe:/a:puppet:puppet:2.6.12", "cpe:/a:puppet:puppet_enterprise:1.2.4", "cpe:/a:puppet:puppet:2.6.9", "cpe:/a:puppetlabs:puppet:2.7.1", "cpe:/a:puppet:puppet:2.6.3", "cpe:/a:puppet:puppet:2.7.6", "cpe:/a:puppet:puppet_enterprise:2.0.0", "cpe:/a:puppetlabs:puppet:2.7.0", "cpe:/a:puppet:puppet_enterprise:2.0.2", "cpe:/a:puppet:puppet:2.6.4", "cpe:/a:puppet:puppet:2.7.3", "cpe:/a:puppet:puppet_enterprise:2.0.1", "cpe:/a:puppet:puppet_enterprise:1.2.3", "cpe:/a:puppet:puppet:2.6.6", "cpe:/a:puppet:puppet:2.7.10", "cpe:/a:puppet:puppet:2.6.11", "cpe:/a:puppet:puppet:2.7.7", "cpe:/a:puppet:puppet:2.6.5", "cpe:/a:puppet:puppet:2.6.14", "cpe:/a:puppet:puppet:2.6.7", "cpe:/a:puppet:puppet:2.7.4", "cpe:/a:puppet:puppet_enterprise:1.2.0", "cpe:/a:puppet:puppet_enterprise:1.2.1", "cpe:/a:puppet:puppet:2.7.11", "cpe:/a:puppet:puppet_enterprise:1.2.2", "cpe:/a:puppet:puppet:2.7.8", "cpe:/a:puppetlabs:puppet_enterprise_users:1.0", "cpe:/a:puppet:puppet:2.7.9", "cpe:/a:puppetlabs:puppet_enterprise_users:1.1", "cpe:/a:puppet:puppet:2.6.13", "cpe:/a:puppet:puppet:2.6.2", "cpe:/a:puppet:puppet:2.6.0", "cpe:/a:puppet:puppet:2.6.10", "cpe:/a:puppet:puppet:2.6.8", "cpe:/a:puppet:puppet:2.6.1", "cpe:/a:puppet:puppet:2.7.2"], "id": "CVE-2012-1987", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1987", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*"]}, {"lastseen": "2023-08-14T15:39:25", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys and file-creation permissions on the puppet master to execute arbitrary commands by creating a file whose full pathname contains shell metacharacters, then performing a filebucket request.", "cvss3": {}, "published": "2012-05-29T20:55:00", "type": "cve", "title": "CVE-2012-1988", "cwe": ["CWE-77"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1988"], "modified": "2019-07-11T15:09:00", "cpe": ["cpe:/a:puppet:puppet_enterprise:2.5.0", "cpe:/a:puppet:puppet:2.7.5", "cpe:/a:puppet:puppet:2.6.12", "cpe:/a:puppet:puppet_enterprise:1.2.4", "cpe:/a:puppet:puppet:2.6.9", "cpe:/a:puppetlabs:puppet:2.7.1", "cpe:/a:puppet:puppet:2.6.3", "cpe:/a:puppet:puppet:2.7.6", "cpe:/a:puppet:puppet_enterprise:2.0.0", "cpe:/a:puppetlabs:puppet:2.7.0", "cpe:/a:puppet:puppet_enterprise:2.0.2", "cpe:/a:puppet:puppet:2.6.4", "cpe:/a:puppet:puppet:2.7.3", "cpe:/a:puppet:puppet_enterprise:2.0.1", "cpe:/a:puppet:puppet_enterprise:1.2.3", "cpe:/a:puppet:puppet:2.6.6", "cpe:/a:puppet:puppet:2.7.10", "cpe:/a:puppet:puppet:2.6.11", "cpe:/a:puppet:puppet:2.7.7", "cpe:/a:puppet:puppet:2.6.5", "cpe:/a:puppet:puppet:2.6.14", "cpe:/a:puppet:puppet:2.6.7", "cpe:/a:puppet:puppet:2.7.4", "cpe:/a:puppet:puppet_enterprise:1.2.0", "cpe:/a:puppet:puppet_enterprise:1.2.1", "cpe:/a:puppet:puppet:2.7.11", "cpe:/a:puppet:puppet_enterprise:1.2.2", "cpe:/a:puppet:puppet:2.7.8", "cpe:/a:puppetlabs:puppet_enterprise_users:1.0", "cpe:/a:puppet:puppet:2.7.9", "cpe:/a:puppetlabs:puppet_enterprise_users:1.1", "cpe:/a:puppet:puppet:2.6.13", "cpe:/a:puppet:puppet:2.6.2", "cpe:/a:puppet:puppet:2.6.0", "cpe:/a:puppet:puppet:2.6.10", "cpe:/a:puppet:puppet:2.6.8", "cpe:/a:puppet:puppet:2.6.1", "cpe:/a:puppet:puppet:2.7.2"], "id": "CVE-2012-1988", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1988", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*"]}, {"lastseen": "2023-08-14T15:38:52", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket.", "cvss3": {}, "published": "2012-05-29T20:55:00", "type": "cve", "title": "CVE-2012-1986", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986"], "modified": "2019-07-11T15:09:00", "cpe": ["cpe:/a:puppet:puppet_enterprise:2.5.0", "cpe:/a:puppet:puppet:2.7.5", "cpe:/a:puppet:puppet:2.6.12", "cpe:/a:puppet:puppet_enterprise:1.2.4", "cpe:/a:puppet:puppet:2.6.9", "cpe:/a:puppetlabs:puppet:2.7.1", "cpe:/a:puppet:puppet:2.6.3", "cpe:/a:puppet:puppet:2.7.6", "cpe:/a:puppet:puppet_enterprise:2.0.0", "cpe:/a:puppetlabs:puppet:2.7.0", "cpe:/a:puppet:puppet_enterprise:2.0.2", "cpe:/a:puppet:puppet:2.6.4", "cpe:/a:puppet:puppet:2.7.3", "cpe:/a:puppet:puppet_enterprise:2.0.1", "cpe:/a:puppet:puppet_enterprise:1.2.3", "cpe:/a:puppet:puppet:2.6.6", "cpe:/a:puppet:puppet:2.7.10", "cpe:/a:puppet:puppet:2.6.11", "cpe:/a:puppet:puppet:2.7.7", "cpe:/a:puppet:puppet:2.6.5", "cpe:/a:puppet:puppet:2.6.14", "cpe:/a:puppet:puppet:2.6.7", "cpe:/a:puppet:puppet:2.7.4", "cpe:/a:puppet:puppet_enterprise:1.2.0", "cpe:/a:puppet:puppet_enterprise:1.2.1", "cpe:/a:puppet:puppet:2.7.11", "cpe:/a:puppet:puppet_enterprise:1.2.2", "cpe:/a:puppet:puppet:2.7.8", "cpe:/a:puppetlabs:puppet_enterprise_users:1.0", "cpe:/a:puppet:puppet:2.7.9", "cpe:/a:puppetlabs:puppet_enterprise_users:1.1", "cpe:/a:puppet:puppet:2.6.13", "cpe:/a:puppet:puppet:2.6.2", "cpe:/a:puppet:puppet:2.6.0", "cpe:/a:puppet:puppet:2.6.10", "cpe:/a:puppet:puppet:2.6.8", "cpe:/a:puppet:puppet:2.6.1", "cpe:/a:puppet:puppet:2.7.2"], "id": "CVE-2012-1986", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1986", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:puppet:puppet:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet_enterprise_users:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet_enterprise:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:puppetlabs:puppet:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:puppet:puppet:2.6.5:*:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2023-08-09T08:54:01", "description": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before\n2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x\nbefore 2.5.1 allows remote authenticated users with agent SSL keys to (1)\ncause a denial of service (memory consumption) via a REST request to a\nstream that triggers a thread block, as demonstrated using CVE-2012-1986\nand /dev/random; or (2) cause a denial of service (filesystem consumption)\nvia crafted REST requests that use \"a marshaled form of a\nPuppet::FileBucket::File object\" to write to arbitrary file locations.\n\n#### Bugs\n\n * <https://bugs.launchpad.net/bugs/978708>\n", "cvss3": {}, "published": "2012-04-11T00:00:00", "type": "ubuntucve", "title": "CVE-2012-1987", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986", "CVE-2012-1987"], "modified": "2012-04-11T00:00:00", "id": "UB:CVE-2012-1987", "href": "https://ubuntu.com/security/CVE-2012-1987", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:N/A:P"}}, {"lastseen": "2023-08-09T08:49:44", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise\n(PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote\nauthenticated users with an authorized SSL key and certain permissions on\nthe puppet master to read arbitrary files via a symlink attack in\nconjunction with a crafted REST request for a file in a filebucket.\n\n#### Bugs\n\n * <https://bugs.launchpad.net/bugs/978708>\n", "cvss3": {}, "published": "2012-04-11T00:00:00", "type": "ubuntucve", "title": "CVE-2012-1986", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986"], "modified": "2012-04-11T00:00:00", "id": "UB:CVE-2012-1986", "href": "https://ubuntu.com/security/CVE-2012-1986", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:P/I:N/A:N"}}, {"lastseen": "2023-08-09T08:49:32", "description": "Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise\n(PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote\nauthenticated users with agent SSL keys and file-creation permissions on\nthe puppet master to execute arbitrary commands by creating a file whose\nfull pathname contains shell metacharacters, then performing a filebucket\nrequest.\n\n#### Bugs\n\n * <https://bugs.launchpad.net/bugs/978708>\n", "cvss3": {}, "published": "2012-04-11T00:00:00", "type": "ubuntucve", "title": "CVE-2012-1988", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1988"], "modified": "2012-04-11T00:00:00", "id": "UB:CVE-2012-1988", "href": "https://ubuntu.com/security/CVE-2012-1988", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2023-09-01T08:01:47", "description": "## Releases\n\n * Ubuntu 11.10 \n * Ubuntu 11.04 \n * Ubuntu 10.04 \n\n## Packages\n\n * puppet \\- Centralized configuration management\n\nIt was discovered that Puppet used a predictable filename when downloading Mac \nOS X package files. A local attacker could exploit this to overwrite arbitrary \nfiles. (CVE-2012-1906)\n\nIt was discovered that Puppet incorrectly handled filebucket retrieval \nrequests. A local attacker could exploit this to read arbitrary files. \n(CVE-2012-1986)\n\nIt was discovered that Puppet incorrectly handled filebucket store requests. A \nlocal attacker could exploit this to perform a denial of service via resource \nexhaustion. (CVE-2012-1987)\n\nIt was discovered that Puppet incorrectly handled filebucket requests. A local \nattacker could exploit this to execute arbitrary code via a crafted file path. \n(CVE-2012-1988)\n\nIt was discovered that Puppet used a predictable filename for the Telnet \nconnection log file. A local attacker could exploit this to overwrite arbitrary \nfiles. This issue only affected Ubuntu 11.10. (CVE-2012-1989)\n", "cvss3": {}, "published": "2012-04-11T00:00:00", "type": "ubuntu", "title": "Puppet vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2012-04-11T00:00:00", "id": "USN-1419-1", "href": "https://ubuntu.com/security/notices/USN-1419-1", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2023-08-14T21:27:18", "description": "### Background\n\nPuppet is a system configuration management tool written in Ruby.\n\n### Description\n\nMultiple vulnerabilities have been found in Puppet:\n\n * Puppet uses predictable file names for temporary files (CVE-2012-1906). \n * REST requests for a file in a remote filebucket are not handled properly by overriding filebucket storage locations (CVE-2012-1986). \n * REST requests for a file in a remote filebucket are not handled properly by reading streams or writing files on the Puppet master's file system (CVE-2012-1987). \n * File name paths are not properly sanitized from bucket requests (CVE-2012-1988). \n * The Telnet utility in Puppet does not handle temporary files securely (CVE-2012-1989). \n\n### Impact\n\nA local attacker with access to agent SSL keys could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or perform symlink attacks to overwrite or read arbitrary files on the Puppet master. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Puppet users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-admin/puppet-2.7.13\"", "cvss3": {}, "published": "2012-08-14T00:00:00", "type": "gentoo", "title": "Puppet: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2012-08-14T00:00:00", "id": "GLSA-201208-02", "href": "https://security.gentoo.org/glsa/201208-02", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2023-08-14T18:49:09", "description": "\n\n\nMultiple vulnerabilities exist in puppet that can result in\n\t arbitrary code execution, arbitrary file read access, denial of\n\t service, and arbitrary file write access. Please review the\n\t details in each of the CVEs for additional information.\n\n\n", "cvss3": {}, "published": "2012-03-26T00:00:00", "type": "freebsd", "title": "puppet -- Multiple Vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989"], "modified": "2012-03-26T00:00:00", "id": "607D2108-A0E4-423A-BF78-846F2A8F01B0", "href": "https://vuxml.freebsd.org/freebsd/607d2108-a0e4-423a-bf78-846f2a8f01b0.html", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "amazon": [{"lastseen": "2023-08-14T19:36:08", "description": "**Issue Overview:**\n\nPuppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbitrary files via a symlink attack in conjunction with a crafted REST request for a file in a filebucket. \n\n \n**Affected Packages:** \n\n\npuppet\n\n \n**Issue Correction:** \nRun _yum update puppet_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n \u00a0\u00a0\u00a0 puppet-debuginfo-2.6.16-1.6.amzn1.i686 \n \u00a0\u00a0\u00a0 puppet-2.6.16-1.6.amzn1.i686 \n \u00a0\u00a0\u00a0 puppet-server-2.6.16-1.6.amzn1.i686 \n \n src: \n \u00a0\u00a0\u00a0 puppet-2.6.16-1.6.amzn1.src \n \n x86_64: \n \u00a0\u00a0\u00a0 puppet-debuginfo-2.6.16-1.6.amzn1.x86_64 \n \u00a0\u00a0\u00a0 puppet-2.6.16-1.6.amzn1.x86_64 \n \u00a0\u00a0\u00a0 puppet-server-2.6.16-1.6.amzn1.x86_64 \n \n \n\n### Additional References\n\nRed Hat: [CVE-2012-1986](<https://access.redhat.com/security/cve/CVE-2012-1986>)\n\nMitre: [CVE-2012-1986](<https://vulners.com/cve/CVE-2012-1986>)\n", "cvss3": {}, "published": "2012-05-08T23:13:00", "type": "amazon", "title": "Medium: puppet", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986"], "modified": "2014-09-14T16:09:00", "id": "ALAS-2012-075", "href": "https://alas.aws.amazon.com/ALAS-2012-75.html", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:P/I:N/A:N"}}], "veracode": [{"lastseen": "2023-04-18T14:25:02", "description": "Puppet is vulnerable to a symlink attack. When an authenticated users with an authorized SSL key and certain permissions on the puppet master sends a REST request for a file in a filebucket, arbitrary files are exposed to the user to read using a symlink. \n", "cvss3": {}, "published": "2019-01-15T08:51:07", "type": "veracode", "title": "Symlink Attack", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1986"], "modified": "2019-07-11T17:38:10", "id": "VERACODE:10708", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-10708/summary", "cvss": {"score": 2.1, "vector": "AV:N/AC:H/Au:S/C:P/I:N/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:46", "description": "Unescaped shell characters, symbolic links vulnerability, SQL injections.", "cvss3": {}, "published": "2012-04-19T00:00:00", "type": "securityvulns", "title": "gajim jabber client multiple security vulnerabilities", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2012-2093", "CVE-2012-1987", "CVE-2012-2086"], "modified": "2012-04-19T00:00:00", "id": "SECURITYVULNS:VULN:12327", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12327", "sourceData": "", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:44", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2453-1 security@debian.org\r\nhttp://www.debian.org/security/ Nico Golde\r\nApril 16, 2012 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : gajim\r\nVulnerability : several\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE IDs : CVE-2012-2093 CVE-2012-2086 CVE-2012-2085\r\nDebian bug : 668038\r\n\r\nSeveral vulnerabilities have been discovered in gajim, a feature-rich\r\njabber client. The Common Vulnerabilities and Exposures project\r\nidentifies the following problems:\r\n\r\nCVE-2012-1987\r\n\r\n gajim is not properly sanitizing input before passing it to shell\r\n commands. An attacker can use this flaw to execute arbitrary code\r\n on behalf of the victim if the user e.g. clicks on a specially crafted\r\n URL in an instant message.\r\n\r\nCVE-2012-2093\r\n\r\n gajim is using predictable temporary files in an insecure manner when\r\n converting instant messages containing LaTeX to images. A local\r\n attacker can use this flaw to conduct symlink attacks and overwrite\r\n files the victim has write access to.\r\n\r\nCVE-2012-2086\r\n\r\n gajim is not properly sanitizing input when logging conversations\r\n which results in the possibility to conduct SQL injection attacks.\r\n\r\n\r\nFor the stable distribution (squeeze), this problem has been fixed in\r\nversion 0.13.4-3+squeeze2.\r\n\r\nFor the testing distribution (wheezy), this problem has been fixed in\r\nversion 0.15-1.\r\n\r\nFor the unstable distribution (sid), this problem has been fixed in\r\nversion 0.15-1.\r\n\r\nWe recommend that you upgrade your gajim packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.11 (GNU/Linux)\r\n\r\niEYEARECAAYFAk+LrNsACgkQHYflSXNkfP9GKACcDu4Zrmtq5e24RIxQMO2Mt/1J\r\nxxUAn2EN1XxsdvduTN4i/hHzyNpPCEqY\r\n=bkGL\r\n-----END PGP SIGNATURE-----\r\n", "cvss3": {}, "published": "2012-04-19T00:00:00", "type": "securityvulns", "title": "[SECURITY] [DSA 2453-1] gajim security update", "bulletinFamily": "software", "hackapp": {}, "cvss2": {}, "cvelist": ["CVE-2012-2093", "CVE-2012-1987", "CVE-2012-2085", "CVE-2012-2086"], "modified": "2012-04-19T00:00:00", "id": "SECURITYVULNS:DOC:27926", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27926", "sourceData": "", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}