Refine your search
2 vulnerabilities found for Puppet by Puppet
CVE-2023-5255 (GCVE-0-2023-5255)
Vulnerability from nvd
Published
2023-10-03 17:54
Modified
2024-09-19 19:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-404 - Improper Resource Shutdown or Release
Summary
For certificates that utilize the auto-renew feature in Puppet Server, a flaw exists which prevents the certificates from being revoked.
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Puppet | Puppet Enterprise |
Version: Puppet Enterprise 2023.3 ≤ 2023.4 Version: Puppet Server 8.2.0 ≤ 8.2.3 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:52:08.537Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.puppet.com/security/cve/cve-2023-5255-denial-service-revocation-auto-renewed-certificates"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-5255",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-09-19T19:29:18.354543Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-09-19T19:29:30.230Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"packageName": "Puppet Server",
"product": "Puppet Enterprise",
"vendor": "Puppet",
"versions": [
{
"lessThanOrEqual": "2023.4",
"status": "affected",
"version": "Puppet Enterprise 2023.3",
"versionType": "semver"
},
{
"lessThanOrEqual": "8.2.3",
"status": "affected",
"version": "Puppet Server 8.2.0",
"versionType": "semver"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "For certificates that utilize the auto-renew feature in Puppet Server, a flaw exists which prevents the certificates from being revoked. "
}
],
"value": "For certificates that utilize the auto-renew feature in Puppet Server, a flaw exists which prevents the certificates from being revoked. "
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-404",
"description": "CWE-404 Improper Resource Shutdown or Release",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-10-03T22:38:41.221Z",
"orgId": "ca2a266c-be2f-4d4b-92d0-47b76b1a9c4e",
"shortName": "puppet"
},
"references": [
{
"url": "https://www.puppet.com/security/cve/cve-2023-5255-denial-service-revocation-auto-renewed-certificates"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Denial of Service for Revocation of Auto Renewed Certificates",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "ca2a266c-be2f-4d4b-92d0-47b76b1a9c4e",
"assignerShortName": "puppet",
"cveId": "CVE-2023-5255",
"datePublished": "2023-10-03T17:54:55.177Z",
"dateReserved": "2023-09-28T17:42:16.370Z",
"dateUpdated": "2024-09-19T19:29:30.230Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-1987 (GCVE-0-2012-1987)
Vulnerability from nvd
Published
2012-05-29 20:00
Modified
2024-08-06 19:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use "a marshaled form of a Puppet::FileBucket::File object" to write to arbitrary file locations.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T19:17:27.604Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "puppet-rest-dos(74795)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://puppetlabs.com/security/cve/cve-2012-1987/"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://projects.puppetlabs.com/issues/13552"
},
{
"name": "USN-1419-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://ubuntu.com/usn/usn-1419-1"
},
{
"name": "FEDORA-2012-5999",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html"
},
{
"name": "openSUSE-SU-2012:0608",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "https://hermes.opensuse.org/messages/14523305"
},
{
"name": "48743",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/48743"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15"
},
{
"name": "FEDORA-2012-6055",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html"
},
{
"name": "FEDORA-2012-6674",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html"
},
{
"name": "49136",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/49136"
},
{
"name": "81308",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://www.osvdb.org/81308"
},
{
"name": "52975",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/52975"
},
{
"name": "48748",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/48748"
},
{
"name": "DSA-2451",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2012/dsa-2451"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://projects.puppetlabs.com/issues/13553"
},
{
"name": "openSUSE-SU-2012:0835",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "https://hermes.opensuse.org/messages/15087408"
},
{
"name": "48789",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/48789"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2012-04-11T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "puppet-rest-dos(74795)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://puppetlabs.com/security/cve/cve-2012-1987/"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://projects.puppetlabs.com/issues/13552"
},
{
"name": "USN-1419-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://ubuntu.com/usn/usn-1419-1"
},
{
"name": "FEDORA-2012-5999",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html"
},
{
"name": "openSUSE-SU-2012:0608",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "https://hermes.opensuse.org/messages/14523305"
},
{
"name": "48743",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/48743"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15"
},
{
"name": "FEDORA-2012-6055",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html"
},
{
"name": "FEDORA-2012-6674",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html"
},
{
"name": "49136",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/49136"
},
{
"name": "81308",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://www.osvdb.org/81308"
},
{
"name": "52975",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/52975"
},
{
"name": "48748",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/48748"
},
{
"name": "DSA-2451",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2012/dsa-2451"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://projects.puppetlabs.com/issues/13553"
},
{
"name": "openSUSE-SU-2012:0835",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "https://hermes.opensuse.org/messages/15087408"
},
{
"name": "48789",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/48789"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-1987",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (memory consumption) via a REST request to a stream that triggers a thread block, as demonstrated using CVE-2012-1986 and /dev/random; or (2) cause a denial of service (filesystem consumption) via crafted REST requests that use \"a marshaled form of a Puppet::FileBucket::File object\" to write to arbitrary file locations."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "puppet-rest-dos(74795)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74794"
},
{
"name": "http://puppetlabs.com/security/cve/cve-2012-1987/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2012-1987/"
},
{
"name": "http://projects.puppetlabs.com/issues/13552",
"refsource": "MISC",
"url": "http://projects.puppetlabs.com/issues/13552"
},
{
"name": "USN-1419-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1419-1"
},
{
"name": "FEDORA-2012-5999",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079227.html"
},
{
"name": "openSUSE-SU-2012:0608",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/14523305"
},
{
"name": "48743",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48743"
},
{
"name": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2012-1987/hotfixes/"
},
{
"name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15",
"refsource": "CONFIRM",
"url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.15"
},
{
"name": "FEDORA-2012-6055",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079289.html"
},
{
"name": "FEDORA-2012-6674",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080003.html"
},
{
"name": "49136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49136"
},
{
"name": "81308",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81308"
},
{
"name": "52975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52975"
},
{
"name": "48748",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48748"
},
{
"name": "DSA-2451",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2451"
},
{
"name": "http://projects.puppetlabs.com/issues/13553",
"refsource": "MISC",
"url": "http://projects.puppetlabs.com/issues/13553"
},
{
"name": "openSUSE-SU-2012:0835",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/15087408"
},
{
"name": "48789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48789"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2012-1987",
"datePublished": "2012-05-29T20:00:00",
"dateReserved": "2012-04-02T00:00:00",
"dateUpdated": "2024-08-06T19:17:27.604Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}