Executive Summary

Summary
Title puppet security update
Informations
Name RHSA-2013:0710 First vendor Publication 2013-04-04
Vendor RedHat Last vendor Modification 2013-04-04
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated puppet packages that fix several security issues are now available for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

Puppet allows provisioning, patching, and configuration of clients to be managed and automated.

A flaw was found in how Puppet handled certain HTTP PUT requests. An attacker with valid authentication credentials, and authorized to save to the authenticated client's own report, could construct a malicious request that could possibly cause the Puppet master to execute arbitrary code. (CVE-2013-2274)

A flaw was found in how Puppet handled the "template" and "inline_template" functions during catalog compilation. If an authenticated attacker were to requests its catalog from the Puppet master, it could possibly result in arbitrary code execution when the catalog is compiled. (CVE-2013-1640)

A flaw was found in how Puppet handled certain HTTP GET requests. An attacker with valid authentication credentials could construct a request to retrieve catalogs from the Puppet master that they are not authorized to access. (CVE-2013-1652)

It was found that the default /etc/puppet/auth.conf configuration file allowed an authenticated node to submit a report for any other node, which could breach compliance requirements. (CVE-2013-2275)

It was found that the /var/log/puppet directory was created world-readable. This could allow local users to obtain sensitive information from the Puppet log files. (CVE-2012-6120)

It was found that Puppet allowed the use of the SSLv2 protocol. A Puppet agent could use this to negotiate the use of the weak SSLv2 protocol for its connection to a Puppet master. (CVE-2013-1654)

Red Hat would like to thank Puppet Labs for reporting CVE-2013-1640, CVE-2013-1652, CVE-2013-1654, CVE-2013-2274, and CVE-2013-2275.

Note: In most default configurations these issues are not directly exploitable unless the attacker has access to the underlying OpenStack infrastructure (e.g. shell access to a Nova compute node).

Users of Red Hat OpenStack Folsom are advised to upgrade to these updated packages, which upgrade Puppet to version 2.6.18 and correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

908629 - CVE-2012-6120 Puppet: Directory /var/log/puppet is world readable 919770 - CVE-2013-1654 Puppet: SSL protocol downgrade 919773 - CVE-2013-2274 Puppet: HTTP PUT report saving code execution vulnerability 919783 - CVE-2013-1640 Puppet: catalog request code execution 919784 - CVE-2013-1652 Puppet: HTTP GET request catalog retrieval 919785 - CVE-2013-2275 Puppet: default auth.conf allows authenticated node to submit a report for any other node

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0710.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17328
 
Oval ID: oval:org.mitre.oval:def:17328
Title: USN-1759-1 -- puppet vulnerabilities
Description: Several security issues were fixed in Puppet.
Family: unix Class: patch
Reference(s): USN-1759-1
CVE-2013-1653
CVE-2013-1640
CVE-2013-1652
CVE-2013-1654
CVE-2013-1655
CVE-2013-2275
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17992
 
Oval ID: oval:org.mitre.oval:def:17992
Title: DSA-2643-1 puppet - several issues
Description: Multiple vulnerabilities were discovered in Puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2643-1
CVE-2013-1640
CVE-2013-1652
CVE-2013-1653
CVE-2013-1654
CVE-2013-1655
CVE-2013-2274
CVE-2013-2275
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25947
 
Oval ID: oval:org.mitre.oval:def:25947
Title: SUSE-SU-2013:0618-1 -- Security update for puppet
Description: uppet has been updated to fix 2.6.18 multiple vulnerabilities and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0618-1
CVE-2013-1653
CVE-2013-2275
CVE-2013-1652
CVE-2013-2274
CVE-2013-1655
CVE-2013-1654
CVE-2013-1640
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 130
Application 13
Application 22
Application 1
Application 1
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-29.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-295.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-181.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-04.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3935.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : A configuration management application running on the remote host has multipl...
File : puppet_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-130320.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4187.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_04042f9514b84382a8b9b30e365776cf.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cda566a02df04eb0b70eed7a6fb0ab3c.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2643.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1759-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-12 13:27:32
  • Multiple Updates
2014-02-17 11:57:06
  • Multiple Updates
2013-04-11 00:20:46
  • Multiple Updates
2013-04-05 00:17:22
  • First insertion