Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Puppet: Multiple vulnerabilities
Informations
Name GLSA-201208-02 First vendor Publication 2012-08-14
Vendor Gentoo Last vendor Modification 2012-08-14
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Puppet, the worst of which could lead to execution of arbitrary code.

Background

Puppet is a system configuration management tool written in Ruby.

Description

Multiple vulnerabilities have been found in Puppet:

* Puppet uses predictable file names for temporary files (CVE-2012-1906).
* REST requests for a file in a remote filebucket are not handled properly by overriding filebucket storage locations (CVE-2012-1986).
* REST requests for a file in a remote filebucket are not handled properly by reading streams or writing files on the Puppet master's file system (CVE-2012-1987).
* File name paths are not properly sanitized from bucket requests (CVE-2012-1988).
* The Telnet utility in Puppet does not handle temporary files securely (CVE-2012-1989).

Impact

A local attacker with access to agent SSL keys could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or perform symlink attacks to overwrite or read arbitrary files on the Puppet master.

Workaround

There is no known workaround at this time.

Resolution

All Puppet users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.13"

References

[ 1 ] CVE-2012-1906 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1906
[ 2 ] CVE-2012-1986 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1986
[ 3 ] CVE-2012-1987 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1987
[ 4 ] CVE-2012-1988 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1988
[ 5 ] CVE-2012-1989 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1989

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201208-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201208-02.xml

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17851
 
Oval ID: oval:org.mitre.oval:def:17851
Title: USN-1419-1 -- puppet vulnerabilities
Description: Several security issues were fixed in puppet.
Family: unix Class: patch
Reference(s): USN-1419-1
CVE-2012-1906
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
CVE-2012-1989
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18378
 
Oval ID: oval:org.mitre.oval:def:18378
Title: DSA-2453-1 gajim - several
Description: Several vulnerabilities have been discovered in Gajim, a feature-rich Jabber client.
Family: unix Class: patch
Reference(s): DSA-2453-1
CVE-2012-2093
CVE-2012-2086
CVE-2012-2085
CVE-2012-1987
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gajim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18629
 
Oval ID: oval:org.mitre.oval:def:18629
Title: DSA-2451-1 puppet - several
Description: Several vulnerabilities have been discovered in Puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2451-1
CVE-2012-1906
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20130
 
Oval ID: oval:org.mitre.oval:def:20130
Title: DSA-2453-2 gajim - regression
Description: Several vulnerabilities have been discovered in Gajim, a feature-rich Jabber client.
Family: unix Class: patch
Reference(s): DSA-2453-2
CVE-2012-2093
CVE-2012-2086
CVE-2012-2085
CVE-2012-1987
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gajim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 113
Application 16
Application 2
Os 3
Os 2
Os 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for puppet FEDORA-2012-6674
File : nvt/gb_fedora_2012_6674_puppet_fc17.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-02 (Puppet)
File : nvt/glsa_201208_02.nasl
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2451-1 (puppet)
File : nvt/deb_2451_1.nasl
2012-04-30 Name : Debian Security Advisory DSA 2453-1 (gajim)
File : nvt/deb_2453_1.nasl
2012-04-30 Name : FreeBSD Ports: puppet
File : nvt/freebsd_puppet.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-5999
File : nvt/gb_fedora_2012_5999_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-13 Name : Ubuntu Update for puppet USN-1419-1
File : nvt/gb_ubuntu_USN_1419_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-269.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-369.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-75.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-120411.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-02.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6674.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5999.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6055.nasl - Type : ACT_GATHER_INFO
2012-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2453.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2451.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_607d2108a0e4423abf78846f2a8f01b0.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1419-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:30
  • Multiple Updates