Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201208-02 ] Puppet: Multiple vulnerabilities
Date: Tue, 14 Aug 2012 21:09:08
Message-Id: 502ABA7D.2070701@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201208-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Puppet: Multiple vulnerabilities
9 Date: August 14, 2012
10 Bugs: #410857
11 ID: 201208-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Puppet, the worst of which
19 could lead to execution of arbitrary code.
20
21 Background
22 ==========
23
24 Puppet is a system configuration management tool written in Ruby.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/puppet < 2.7.13 >= 2.7.13
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been found in Puppet:
38
39 * Puppet uses predictable file names for temporary files
40 (CVE-2012-1906).
41 * REST requests for a file in a remote filebucket are not handled
42 properly by overriding filebucket storage locations (CVE-2012-1986).
43 * REST requests for a file in a remote filebucket are not handled
44 properly by reading streams or writing files on the Puppet master's
45 file system (CVE-2012-1987).
46 * File name paths are not properly sanitized from bucket requests
47 (CVE-2012-1988).
48 * The Telnet utility in Puppet does not handle temporary files securely
49 (CVE-2012-1989).
50
51 Impact
52 ======
53
54 A local attacker with access to agent SSL keys could possibly execute
55 arbitrary code with the privileges of the process, cause a Denial of
56 Service condition, or perform symlink attacks to overwrite or read
57 arbitrary files on the Puppet master.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time.
63
64 Resolution
65 ==========
66
67 All Puppet users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.13"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2012-1906
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1906
77 [ 2 ] CVE-2012-1986
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1986
79 [ 3 ] CVE-2012-1987
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1987
81 [ 4 ] CVE-2012-1988
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1988
83 [ 5 ] CVE-2012-1989
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1989
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-201208-02.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users' machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 https://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2012 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature