Executive Summary

Summary
Title Puppet: Multiple vulnerabilities
Informations
Name GLSA-201308-04 First vendor Publication 2013-08-23
Vendor Gentoo Last vendor Modification 2013-08-23
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Puppet, the worst of which could lead to execution of arbitrary code.

Background

Puppet is a system configuration management tool written in Ruby.

Description

Multiple vulnerabilities have been discovered in Puppet. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Puppet users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.23"

References

[ 1 ] CVE-2012-6120 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6120
[ 2 ] CVE-2013-1640 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1640
[ 3 ] CVE-2013-1652 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1652
[ 4 ] CVE-2013-1653 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1653
[ 5 ] CVE-2013-1654 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1654
[ 6 ] CVE-2013-1655 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1655
[ 7 ] CVE-2013-2274 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2274
[ 8 ] CVE-2013-2275 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2275
[ 9 ] CVE-2013-3567 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3567
[ 10 ] CVE-2013-4956 : http://nvd.nist.gov/nvd.cvm?cvename=CVE-2013-4761
[ 11 ] CVE-2013-4956 : http://nvd.nist.gov/nvd.cvm?cvename=CVE-2013-4956

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201308-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201308-04.xml

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-264 Permissions, Privileges, and Access Controls
40 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17078
 
Oval ID: oval:org.mitre.oval:def:17078
Title: USN-1886-1 -- Puppet vulnerability
Description: Puppet could be made to run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): usn-1886-1
CVE-2013-3567
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.04
Ubuntu 12.10
Product(s): puppet-common
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17328
 
Oval ID: oval:org.mitre.oval:def:17328
Title: USN-1759-1 -- puppet vulnerabilities
Description: Several security issues were fixed in Puppet.
Family: unix Class: patch
Reference(s): USN-1759-1
CVE-2013-1653
CVE-2013-1640
CVE-2013-1652
CVE-2013-1654
CVE-2013-1655
CVE-2013-2275
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17900
 
Oval ID: oval:org.mitre.oval:def:17900
Title: USN-1928-1 -- puppet vulnerabilities
Description: Several security issues were fixed in Puppet.
Family: unix Class: patch
Reference(s): USN-1928-1
CVE-2013-4761
CVE-2013-4956
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17992
 
Oval ID: oval:org.mitre.oval:def:17992
Title: DSA-2643-1 puppet - several issues
Description: Multiple vulnerabilities were discovered in Puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2643-1
CVE-2013-1640
CVE-2013-1652
CVE-2013-1653
CVE-2013-1654
CVE-2013-1655
CVE-2013-2274
CVE-2013-2275
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18497
 
Oval ID: oval:org.mitre.oval:def:18497
Title: DSA-2715-1 puppet - code execution
Description: It was discovered that puppet, a centralized configuration management system, did not correctly handle YAML payloads. A remote attacker could use a specially-crafted payload to execute arbitrary code on the puppet master.
Family: unix Class: patch
Reference(s): DSA-2715-1
CVE-2013-3567
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19490
 
Oval ID: oval:org.mitre.oval:def:19490
Title: DSA-2761-1 puppet - several
Description: Several vulnerabilities were discovered in puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2761-1
CVE-2013-4761
CVE-2013-4956
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25383
 
Oval ID: oval:org.mitre.oval:def:25383
Title: SUSE-RU-2013:1512-1 -- Recommended update for puppet
Description: This update for puppet fixes a regression introduced by the fix for CVE-2013-3567.
Family: unix Class: patch
Reference(s): SUSE-RU-2013:1512-1
CVE-2013-3567
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25477
 
Oval ID: oval:org.mitre.oval:def:25477
Title: SUSE-SU-2014:0510-1 -- Security update for puppet
Description: The deployment framework puppet received an update for a security issue in January. The backport of this security issue was however incomplete and broke existing setups. As the scope of the problem is limited to local scenarios where an attacker likely has access already, and backporting is not trivial, this update reverts the fix for now. We are evaluating the possibility of an update to puppet 2.7 in the future. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0510-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25593
 
Oval ID: oval:org.mitre.oval:def:25593
Title: SUSE-SU-2014:0155-1 -- Security update for puppet
Description: This update for puppet fixes a remote code execution vulnerability in the "resource_type" service. (CVE-2013-4761) Additionally, the update prevents puppet from executing initialization scripts that could trigger a system reboot when handling "puppet resource service" calls. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0155-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25904
 
Oval ID: oval:org.mitre.oval:def:25904
Title: SUSE-SU-2013:1304-1 -- Security update for puppet
Description: This puppet update fixes a remote code execution issue: * Unauthenticated Remote Code Execution Vulnerability with YAML and REST API calls (bug#825878, CVE-2013-3567) Security Issue reference: * CVE-2013-3567 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3567 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1304-1
CVE-2013-3567
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25947
 
Oval ID: oval:org.mitre.oval:def:25947
Title: SUSE-SU-2013:0618-1 -- Security update for puppet
Description: uppet has been updated to fix 2.6.18 multiple vulnerabilities and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0618-1
CVE-2013-1653
CVE-2013-2275
CVE-2013-1652
CVE-2013-2274
CVE-2013-1655
CVE-2013-1654
CVE-2013-1640
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 136
Application 29
Application 23
Application 1
Application 1
Os 5
Os 2
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-29.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_puppet_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-661.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-295.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140318.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140120.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_2_7_23.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host has multiple vulnerabilities.
File : puppet_enterprise_301.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host has a code execution vulnerability.
File : puppet_cve_2013-3567.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-219.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2761.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-213.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-181.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-222.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-04.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b2f6092069411e39e8e000c29f6ae42.nasl - Type : ACT_GATHER_INFO
2013-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1928-1.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-130730.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3935.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-186.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2715.nasl - Type : ACT_GATHER_INFO
2013-06-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b162b218c5474ba2ae316fdcb61bc763.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1886-1.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : A configuration management application running on the remote host has multipl...
File : puppet_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : A web application on the remote host has a code execution vulnerability.
File : puppet_cve_2013-1655.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-130320.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4187.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04042f9514b84382a8b9b30e365776cf.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cda566a02df04eb0b70eed7a6fb0ab3c.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1759-1.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2643.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:41
  • Multiple Updates
2013-08-23 21:18:44
  • First insertion