ID

VAR-202203-1432


CVE

CVE-2022-0675


TITLE

Puppet firewall  Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-006826

DESCRIPTION

In certain situations it is possible for an unmanaged rule to exist on the target system that has the same comment as the rule specified in the manifest. This could allow for unmanaged rules to exist on the target system and leave the system in an unsafe state. Puppet firewall There is an input validation vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat OpenStack Platform 16.2 (puppet-firewall) security update Advisory ID: RHSA-2022:5116-01 Product: Red Hat OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2022:5116 Issue date: 2022-06-22 CVE Names: CVE-2022-0675 ==================================================================== 1. Summary: An update for puppet-firewall is now available for Red Hat OpenStack Platform 16.2.3 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 16.2 - noarch 3. Description: Manages Firewalls such as iptables Security Fix(es): * unmanaged rules could leave system in an unsafe state via duplicate comment (CVE-2022-0675) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat OpenStack Platform 16.2: Source: puppet-firewall-3.4.0-1.94f707cgit.el8ost.src.rpm noarch: puppet-firewall-3.4.0-1.94f707cgit.el8ost.noarch.rpm Red Hat OpenStack Platform 16.2: Source: puppet-firewall-3.4.0-1.94f707cgit.el8ost.src.rpm noarch: puppet-firewall-3.4.0-1.94f707cgit.el8ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0675 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYrNY+9zjgjWX9erEAQjp3g//dr6StKxO2eItYO72aTw0lhuSlnbuVBi4 XjyoK/MmgMD7mmIOivMH8x0SQez3i8bbVuNBxY0vzKaBCt2F0A0rvAjU6CfHfQ9X /W0vgYVU25JqCkLa1LKA/uAS4wU3q2RsmRQQkozh93oKGvrxyv1Oavopct34sDUL RaQmvWNpGDM7N4fwsZjZlAaF+zs/LcjnFavBnRM/2V7J49C/SfINpwDWj80rek+j OY234ef9l1QnbKybUX6HVCiQv7aGifcJSqK/Eg+DrZ5U0CaDGYM4zPECIg/HbW44 Z59ezU0gOMOZKbFDd/JsP7F6r0CGEZn+7buL2pDplXJiXQU+/KCb9GGW1kavIJ8B PjuXMG38UwTJTDFJ88sPJlU2nHvGADAUPciymUBCJ/uRYemN5g2qpUw3XNUGPXrD zDsP6SY0CTjWDTcdq8fY6m3H1sqe+cICxww/gWhRf+uLaCHtAN/Blt9rKAkdXxNn +BPlNcSUtCStt7B1WWA0kiU+uE84t9if4jSQ9E30qusYYkAOhoJG2mIMBnCuaRoX MOE8X87XJMSFptq+y0rHQnPeG++W/qnsZ1Ck++9rNQwrP0Qme7PbcyLn9Yozkd00 4QqyaBWq+CwKGAkO6CCkloq8HImfelXPr1lq2GdartSiZoLnbOITLL+cqmmBV61W c2vGSnm9MKo=lq7X -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.98

sources: NVD: CVE-2022-0675 // JVNDB: JVNDB-2022-006826 // VULHUB: VHN-415277 // VULMON: CVE-2022-0675 // PACKETSTORM: 167576 // PACKETSTORM: 170140

AFFECTED PRODUCTS

vendor:puppetmodel:firewallscope:ltversion:3.4.0

Trust: 1.0

vendor:puppetmodel:firewallscope:eqversion: -

Trust: 0.8

vendor:puppetmodel:firewallscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-006826 // NVD: CVE-2022-0675

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-0675
value: CRITICAL

Trust: 1.0

security@puppet.com: CVE-2022-0675
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-0675
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202203-092
value: CRITICAL

Trust: 0.6

VULHUB: VHN-415277
value: MEDIUM

Trust: 0.1

VULMON: CVE-2022-0675
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-0675
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-415277
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-0675
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

security@puppet.com: CVE-2022-0675
baseSeverity: MEDIUM
baseScore: 5.6
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.2
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-0675
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-415277 // VULMON: CVE-2022-0675 // JVNDB: JVNDB-2022-006826 // CNNVD: CNNVD-202203-092 // NVD: CVE-2022-0675 // NVD: CVE-2022-0675

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:CWE-1289

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-415277 // JVNDB: JVNDB-2022-006826 // NVD: CVE-2022-0675

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-092

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202203-092

PATCH

title:Top Pageurl:https://www.puppet.com/

Trust: 0.8

title:Puppet Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=184412

Trust: 0.6

title:Debian CVElist Bug Report Logs: puppet-module-puppetlabs-firewall: CVE-2022-0675 - unmanaged rules could leave system in an unsafe state via duplicate commenturl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=f3d57d7e6f32d11c61dd41e3640550de

Trust: 0.1

title:Red Hat: Moderate: Red Hat OpenStack Platform 16.2 (puppet-firewall) security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225116 - Security Advisory

Trust: 0.1

sources: VULMON: CVE-2022-0675 // JVNDB: JVNDB-2022-006826 // CNNVD: CNNVD-202203-092

EXTERNAL IDS

db:NVDid:CVE-2022-0675

Trust: 3.6

db:PACKETSTORMid:170140

Trust: 0.8

db:PACKETSTORMid:167576

Trust: 0.8

db:JVNDBid:JVNDB-2022-006826

Trust: 0.8

db:AUSCERTid:ESB-2022.3049

Trust: 0.6

db:CNNVDid:CNNVD-202203-092

Trust: 0.6

db:VULHUBid:VHN-415277

Trust: 0.1

db:VULMONid:CVE-2022-0675

Trust: 0.1

sources: VULHUB: VHN-415277 // VULMON: CVE-2022-0675 // JVNDB: JVNDB-2022-006826 // PACKETSTORM: 167576 // PACKETSTORM: 170140 // CNNVD: CNNVD-202203-092 // NVD: CVE-2022-0675

REFERENCES

url:https://puppet.com/security/cve/cve-2022-0675

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-0675

Trust: 1.0

url:https://packetstormsecurity.com/files/167576/red-hat-security-advisory-2022-5116-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/170140/red-hat-security-advisory-2022-8869-01.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-0675/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3049

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0675

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006749

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5116

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:8869

Trust: 0.1

sources: VULHUB: VHN-415277 // VULMON: CVE-2022-0675 // JVNDB: JVNDB-2022-006826 // PACKETSTORM: 167576 // PACKETSTORM: 170140 // CNNVD: CNNVD-202203-092 // NVD: CVE-2022-0675

CREDITS

Red Hat

Trust: 0.2

sources: PACKETSTORM: 167576 // PACKETSTORM: 170140

SOURCES

db:VULHUBid:VHN-415277
db:VULMONid:CVE-2022-0675
db:JVNDBid:JVNDB-2022-006826
db:PACKETSTORMid:167576
db:PACKETSTORMid:170140
db:CNNVDid:CNNVD-202203-092
db:NVDid:CVE-2022-0675

LAST UPDATE DATE

2024-08-14T14:55:34.849000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-415277date:2022-03-09T00:00:00
db:VULMONid:CVE-2022-0675date:2022-03-09T00:00:00
db:JVNDBid:JVNDB-2022-006826date:2023-07-10T05:04:00
db:CNNVDid:CNNVD-202203-092date:2022-12-09T00:00:00
db:NVDid:CVE-2022-0675date:2022-03-09T20:53:22.033

SOURCES RELEASE DATE

db:VULHUBid:VHN-415277date:2022-03-02T00:00:00
db:VULMONid:CVE-2022-0675date:2022-03-02T00:00:00
db:JVNDBid:JVNDB-2022-006826date:2023-07-10T00:00:00
db:PACKETSTORMid:167576date:2022-06-23T16:24:19
db:PACKETSTORMid:170140date:2022-12-08T15:24:41
db:CNNVDid:CNNVD-202203-092date:2022-03-02T00:00:00
db:NVDid:CVE-2022-0675date:2022-03-02T21:15:08.050