Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-03 ] Puppet: Multiple vulnerabilities
Date: Tue, 06 Mar 2012 03:22:45
Message-Id: 4F5568ED.7050003@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Puppet: Multiple vulnerabilities
9 Date: March 06, 2012
10 Bugs: #303729, #308031, #384859, #385149, #388161, #403963
11 ID: 201203-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Puppet, the worst of which
19 might allow local attackers to gain escalated privileges.
20
21 Background
22 ==========
23
24 Puppet is a system configuration management tool written in Ruby.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/puppet < 2.7.11 >= 2.7.11
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Puppet. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A local attacker could gain elevated privileges, or access and modify
44 arbitrary files. Furthermore, a remote attacker may be able to spoof a
45 Puppet Master or write X.509 Certificate Signing Requests to arbitrary
46 locations.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Puppet users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.11"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2009-3564
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3564
66 [ 2 ] CVE-2010-0156
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0156
68 [ 3 ] CVE-2011-3848
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3848
70 [ 4 ] CVE-2011-3869
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3869
72 [ 5 ] CVE-2011-3870
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3870
74 [ 6 ] CVE-2011-3871
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3871
76 [ 7 ] CVE-2011-3872
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3872
78 [ 8 ] CVE-2012-1053
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1053
80 [ 9 ] CVE-2012-1054
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1054
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 http://security.gentoo.org/glsa/glsa-201203-03.xml
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2012 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature