Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201308-04 ] Puppet: Multiple vulnerabilities
Date: Fri, 23 Aug 2013 18:41:28
Message-Id: 5217AC37.2050608@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201308-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Puppet: Multiple vulnerabilities
9 Date: August 23, 2013
10 Bugs: #456002, #461656, #473720, #481186
11 ID: 201308-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Puppet, the worst of which
19 could lead to execution of arbitrary code.
20
21 Background
22 ==========
23
24 Puppet is a system configuration management tool written in Ruby.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/puppet < 2.7.23 >= 2.7.23
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Puppet. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could possibly execute arbitrary code with the
44 privileges of the process, cause a Denial of Service condition, obtain
45 sensitive information, or bypass security restrictions.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Puppet users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.23"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2012-6120
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6120
65 [ 2 ] CVE-2013-1640
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1640
67 [ 3 ] CVE-2013-1652
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1652
69 [ 4 ] CVE-2013-1653
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1653
71 [ 5 ] CVE-2013-1654
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1654
73 [ 6 ] CVE-2013-1655
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1655
75 [ 7 ] CVE-2013-2274
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2274
77 [ 8 ] CVE-2013-2275
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2275
79 [ 9 ] CVE-2013-3567
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3567
81 [ 10 ] CVE-2013-4956
82 http://nvd.nist.gov/nvd.cvm?cvename=CVE-2013-4761
83 [ 11 ] CVE-2013-4956
84 http://nvd.nist.gov/nvd.cvm?cvename=CVE-2013-4956
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-201308-04.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users' machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 https://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2013 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature