CVE Vulnerabilities

CVE-2016-2785

Improper Access Control

Published: Jun 10, 2016 | Modified: Sep 09, 2021
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Puppet Server before 2.3.2 and Ruby puppetmaster in Puppet 4.x before 4.4.2 and in Puppet Agent before 1.4.2 might allow remote attackers to bypass intended auth.conf access restrictions by leveraging incorrect URL decoding.

Weakness

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

Affected Software

Name Vendor Start Version End Version
Puppet Puppet 4.0.0 (including) 4.0.0 (including)
Puppet Puppet 4.0.0-rc1 (including) 4.0.0-rc1 (including)
Puppet Puppet 4.0.0-rc2 (including) 4.0.0-rc2 (including)
Puppet Puppet 4.0.0-rc3 (including) 4.0.0-rc3 (including)
Puppet Puppet 4.1.0 (including) 4.1.0 (including)
Puppet Puppet 4.2.0 (including) 4.2.0 (including)
Puppet Puppet 4.2.1 (including) 4.2.1 (including)
Puppet Puppet 4.2.2 (including) 4.2.2 (including)
Puppet Puppet 4.2.3 (including) 4.2.3 (including)
Puppet Puppet 4.3.0 (including) 4.3.0 (including)
Puppet Puppet 4.3.1 (including) 4.3.1 (including)
Puppet Puppet 4.3.2 (including) 4.3.2 (including)
Puppet Puppet 4.4.0 (including) 4.4.0 (including)
Puppet Puppet 4.4.1 (including) 4.4.1 (including)

Extended Description

Access control involves the use of several protection mechanisms such as:

When any mechanism is not applied or otherwise fails, attackers can compromise the security of the product by gaining privileges, reading sensitive information, executing commands, evading detection, etc. There are two distinct behaviors that can introduce access control weaknesses:

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References