Executive Summary

Summary
Title ruby193-puppet security update
Informations
Name RHSA-2013:1284 First vendor Publication 2013-09-24
Vendor RedHat Last vendor Modification 2013-09-24
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ruby193-puppet packages that fix three security issues are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch

3. Description:

Puppet allows provisioning, patching, and configuration of clients to be managed and automated.

A flaw was found in the way Puppet handled YAML content during Representational State Transfer (REST) API calls. An attacker could construct a request containing a crafted YAML payload that would cause the Puppet master to execute arbitrary code. (CVE-2013-3567)

It was found that resource_type requests could be used to cause the Puppet master to load and run Ruby files from anywhere on the file system. In non-default configurations, a local user on the Puppet master server could use this flaw to have arbitrary Ruby code executed with the privileges of the Puppet master. (CVE-2013-4761)

It was found that Puppet Module Tool (that is, running "puppet module" commands from the command line) applied incorrect permissions to installed modules. If a malicious, local user had write access to the Puppet module directory, they could use this flaw to modify the modules and therefore execute arbitrary code with the privileges of the Puppet master. (CVE-2013-4956)

Red Hat would like to thank Puppet Labs for reporting these issues. Upstream acknowledges Ben Murphy as the original reporter of CVE-2013-3567.

These ruby193-puppet packages are used by Foreman, which provides facilities for rapidly deploying Red Hat OpenStack 3.0. In this use case, Puppet master is used and exposed to these issues. Note that Foreman is provided as a Technology Preview. For more information on the scope and nature of support for items marked as Technology Preview, refer to https://access.redhat.com/support/offerings/techpreview/

Users of Red Hat OpenStack 3.0 are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

974649 - CVE-2013-3567 puppet: remote code execution on master from unauthenticated clients 996855 - CVE-2013-4956 Puppet: Local Privilege Escalation/Arbitrary Code Execution 996856 - CVE-2013-4761 Puppet: resource_type service code execution

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1284.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17078
 
Oval ID: oval:org.mitre.oval:def:17078
Title: USN-1886-1 -- Puppet vulnerability
Description: Puppet could be made to run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): usn-1886-1
CVE-2013-3567
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.04
Ubuntu 12.10
Product(s): puppet-common
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17900
 
Oval ID: oval:org.mitre.oval:def:17900
Title: USN-1928-1 -- puppet vulnerabilities
Description: Several security issues were fixed in Puppet.
Family: unix Class: patch
Reference(s): USN-1928-1
CVE-2013-4761
CVE-2013-4956
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18497
 
Oval ID: oval:org.mitre.oval:def:18497
Title: DSA-2715-1 puppet - code execution
Description: It was discovered that puppet, a centralized configuration management system, did not correctly handle YAML payloads. A remote attacker could use a specially-crafted payload to execute arbitrary code on the puppet master.
Family: unix Class: patch
Reference(s): DSA-2715-1
CVE-2013-3567
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19490
 
Oval ID: oval:org.mitre.oval:def:19490
Title: DSA-2761-1 puppet - several
Description: Several vulnerabilities were discovered in puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2761-1
CVE-2013-4761
CVE-2013-4956
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25383
 
Oval ID: oval:org.mitre.oval:def:25383
Title: SUSE-RU-2013:1512-1 -- Recommended update for puppet
Description: This update for puppet fixes a regression introduced by the fix for CVE-2013-3567.
Family: unix Class: patch
Reference(s): SUSE-RU-2013:1512-1
CVE-2013-3567
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25477
 
Oval ID: oval:org.mitre.oval:def:25477
Title: SUSE-SU-2014:0510-1 -- Security update for puppet
Description: The deployment framework puppet received an update for a security issue in January. The backport of this security issue was however incomplete and broke existing setups. As the scope of the problem is limited to local scenarios where an attacker likely has access already, and backporting is not trivial, this update reverts the fix for now. We are evaluating the possibility of an update to puppet 2.7 in the future. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0510-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25593
 
Oval ID: oval:org.mitre.oval:def:25593
Title: SUSE-SU-2014:0155-1 -- Security update for puppet
Description: This update for puppet fixes a remote code execution vulnerability in the "resource_type" service. (CVE-2013-4761) Additionally, the update prevents puppet from executing initialization scripts that could trigger a system reboot when handling "puppet resource service" calls. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0155-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25904
 
Oval ID: oval:org.mitre.oval:def:25904
Title: SUSE-SU-2013:1304-1 -- Security update for puppet
Description: This puppet update fixes a remote code execution issue: * Unauthenticated Remote Code Execution Vulnerability with YAML and REST API calls (bug#825878, CVE-2013-3567) Security Issue reference: * CVE-2013-3567 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3567 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1304-1
CVE-2013-3567
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24
Application 28
Application 11
Os 3
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_puppet_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-661.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140318.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140120.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_2_7_23.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host has multiple vulnerabilities.
File : puppet_enterprise_301.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host has a code execution vulnerability.
File : puppet_cve_2013-3567.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-219.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2761.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-213.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-222.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-04.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b2f6092069411e39e8e000c29f6ae42.nasl - Type : ACT_GATHER_INFO
2013-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1928-1.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-130730.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-186.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2715.nasl - Type : ACT_GATHER_INFO
2013-06-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b162b218c5474ba2ae316fdcb61bc763.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1886-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-09-24 21:19:07
  • First insertion