Vulnerabilities (CVE)

Filtered by vendor Puppet Subscribe
Total 124 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2530 1 Puppet 1 Puppet Enterprise 2024-02-04 N/A 9.8 CRITICAL
A privilege escalation allowing remote code execution was discovered in the orchestration service.
CVE-2023-1894 1 Puppet 2 Puppet Enterprise, Puppet Server 2024-02-04 N/A 5.3 MEDIUM
A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certificate validation. An issue related to specifically crafted certificate names significantly slowed down server operations.
CVE-2022-3275 2 Fedoraproject, Puppet 2 Fedora, Puppetlabs-mysql 2024-02-04 N/A 9.8 CRITICAL
Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.
CVE-2022-3276 1 Puppet 1 Puppetlabs-mysql 2024-02-04 N/A 8.8 HIGH
Command injection is possible in the puppetlabs-mysql module prior to version 13.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.
CVE-2022-0675 1 Puppet 1 Firewall 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
In certain situations it is possible for an unmanaged rule to exist on the target system that has the same comment as the rule specified in the manifest. This could allow for unmanaged rules to exist on the target system and leave the system in an unsafe state.
CVE-2021-27023 2 Fedoraproject, Puppet 4 Fedora, Puppet Agent, Puppet Enterprise and 1 more 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
A flaw was discovered in Puppet Agent and Puppet Server that may result in a leak of HTTP credentials when following HTTP redirects to a different host. This is similar to CVE-2018-1000007
CVE-2021-27026 1 Puppet 3 Puppet, Puppet Connect, Puppet Enterprise 2024-02-04 2.1 LOW 4.4 MEDIUM
A flaw was divered in Puppet Enterprise and other Puppet products where sensitive plan parameters may be logged
CVE-2021-27025 2 Fedoraproject, Puppet 4 Fedora, Puppet, Puppet Agent and 1 more 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A flaw was discovered in Puppet Agent where the agent may silently ignore Augeas settings or may be vulnerable to a Denial of Service condition prior to the first 'pluginsync'.
CVE-2021-27024 1 Puppet 1 Continuous Delivery 2024-02-04 5.5 MEDIUM 8.1 HIGH
A flaw was discovered in Continuous Delivery for Puppet Enterprise (CD4PE) that results in a user with lower privileges being able to access a Puppet Enterprise API token. This issue is resolved in CD4PE 4.10.0
CVE-2021-27022 1 Puppet 2 Puppet, Puppet Enterprise 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
A flaw was discovered in bolt-server and ace where running a task with sensitive parameters results in those sensitive parameters being logged when they should not be. This issue only affects SSH/WinRM nodes (inventory service nodes).
CVE-2021-27020 1 Puppet 1 Puppet Enterprise 2024-02-04 6.8 MEDIUM 8.8 HIGH
Puppet Enterprise presented a security risk by not sanitizing user input when doing a CSV export.
CVE-2021-27019 1 Puppet 2 Puppet Enterprise, Puppetdb 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
PuppetDB logging included potentially sensitive system information.
CVE-2021-27018 1 Puppet 1 Remediate 2024-02-04 4.3 MEDIUM 7.5 HIGH
The mechanism which performs certificate validation was discovered to have a flaw that resulted in certificates signed by an internal certificate authority to not be properly validated. This issue only affects clients that are configured to utilize Tenable.sc as the vulnerability data source.
CVE-2021-27021 1 Puppet 3 Puppet, Puppet Enterprise, Puppetdb 2024-02-04 6.5 MEDIUM 8.8 HIGH
A flaw was discovered in Puppet DB, this flaw results in an escalation of privileges which allows the user to delete tables via an SQL query.
CVE-2020-7945 1 Puppet 1 Continuous Delivery 2024-02-04 2.1 LOW 5.5 MEDIUM
Local registry credentials were included directly in the CD4PE deployment definition, which could expose these credentials to users who should not have access to them. This is resolved in Continuous Delivery for Puppet Enterprise 4.0.1.
CVE-2020-7944 1 Puppet 1 Continuous Delivery 2024-02-04 4.0 MEDIUM 7.7 HIGH
In Continuous Delivery for Puppet Enterprise (CD4PE) before 3.4.0, changes to resources or classes containing Sensitive parameters can result in the Sensitive parameters ending up in the impact analysis report.
CVE-2020-7942 1 Puppet 2 Puppet, Puppet Agent 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Previously, Puppet operated on a model that a node with a valid certificate was entitled to all information in the system and that a compromised certificate allowed access to everything in the infrastructure. When a node's catalog falls back to the `default` node, the catalog can be retrieved for a different node by modifying facts for the Puppet run. This issue can be mitigated by setting `strict_hostname_checking = true` in `puppet.conf` on your Puppet master. Puppet 6.13.0 and 5.5.19 changes the default behavior for strict_hostname_checking from false to true. It is recommended that Puppet Open Source and Puppet Enterprise users that are not upgrading still set strict_hostname_checking to true to ensure secure behavior. Affected software versions: Puppet 6.x prior to 6.13.0 Puppet Agent 6.x prior to 6.13.0 Puppet 5.5.x prior to 5.5.19 Puppet Agent 5.5.x prior to 5.5.19 Resolved in: Puppet 6.13.0 Puppet Agent 6.13.0 Puppet 5.5.19 Puppet Agent 5.5.19
CVE-2015-5686 1 Puppet 1 Puppet Enterprise 2024-02-04 6.8 MEDIUM 8.8 HIGH
Parts of the Puppet Enterprise Console 3.x were found to be susceptible to clickjacking and CSRF (Cross-Site Request Forgery) attacks. This would allow an attacker to redirect user input to an untrusted site or hijack a user session.
CVE-2013-4968 1 Puppet 1 Puppet Enterprise 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Puppet Enterprise before 3.0.1 allows remote attackers to (1) conduct clickjacking attacks via unspecified vectors related to the console, and (2) conduct cross-site scripting (XSS) attacks via unspecified vectors related to "live management."
CVE-2020-7943 1 Puppet 3 Puppet Enterprise, Puppet Server, Puppetdb 2024-02-04 5.0 MEDIUM 7.5 HIGH
Puppet Server and PuppetDB provide useful performance and debugging information via their metrics API endpoints. For PuppetDB this may contain things like hostnames. Puppet Server reports resource names and titles for defined types (which may contain sensitive information) as well as function names and class names. Previously, these endpoints were open to the local network. PE 2018.1.13 & 2019.5.0, Puppet Server 6.9.2 & 5.3.12, and PuppetDB 6.9.1 & 5.2.13 disable trapperkeeper-metrics /v1 metrics API and only allows /v2 access on localhost by default. This affects software versions: Puppet Enterprise 2018.1.x stream prior to 2018.1.13 Puppet Enterprise prior to 2019.5.0 Puppet Server prior to 6.9.2 Puppet Server prior to 5.3.12 PuppetDB prior to 6.9.1 PuppetDB prior to 5.2.13 Resolved in: Puppet Enterprise 2018.1.13 Puppet Enterprise 2019.5.0 Puppet Server 6.9.2 Puppet Server 5.3.12 PuppetDB 6.9.1 PuppetDB 5.2.13