Executive Summary

Summary
Title Puppet vulnerability
Informations
Name USN-1238-1 First vendor Publication 2011-10-24
Vendor Ubuntu Last vendor Modification 2011-10-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS

Summary:

The Puppet master server could be impersonated in certain configurations.

Software Description: - puppet: Centralized configuration management

Details:

It was discovered that Puppet incorrectly handled the non-default "certdnsnames" option when generating certificates. If this setting was added to puppet.conf, the puppet master’s DNS alt names were added to the X.509 Subject Alternative Name field of all certificates, not just the puppet master’s certificate. An attacker that has an incorrect agent certificate in his possession can use it to impersonate the puppet master in a man-in-the-middle attack.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
puppet-common 2.7.1-1ubuntu3.2

Ubuntu 11.04:
puppet-common 2.6.4-2ubuntu2.5

Ubuntu 10.10:
puppet-common 2.6.1-0ubuntu2.4

Ubuntu 10.04 LTS:
puppet-common 0.25.4-2ubuntu6.5

In general, a standard system update will make all the necessary changes.

If your puppet master's puppet.conf file has ever contained the "certdnsnames" setting, you must reissue your site certificates, or apply another mitigation technique. Please see the upstream advisory for more information:

http://puppetlabs.com/security/cve/cve-2011-3872/

References:
http://www.ubuntu.com/usn/usn-1238-1
CVE-2011-3872

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.1-1ubuntu3.2
https://launchpad.net/ubuntu/+source/puppet/2.6.4-2ubuntu2.5
https://launchpad.net/ubuntu/+source/puppet/2.6.1-0ubuntu2.4
https://launchpad.net/ubuntu/+source/puppet/0.25.4-2ubuntu6.5

Original Source

Url : http://www.ubuntu.com/usn/USN-1238-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15307
 
Oval ID: oval:org.mitre.oval:def:15307
Title: DSA-2352-1 puppet -- programming error
Description: It was discovered that Puppet, a centralized configuration management solution, misgenerated certificates if the "certdnsnames" option was used. This could lead to man in the middle attacks
Family: unix Class: patch
Reference(s): DSA-2352-1
CVE-2011-3872
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21321
 
Oval ID: oval:org.mitre.oval:def:21321
Title: USN-1238-1 -- puppet vulnerability
Description: The Puppet master server could be impersonated in certain configurations.
Family: unix Class: patch
Reference(s): USN-1238-1
CVE-2011-3872
Version: 5
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 4
Application 2

OpenVAS Exploits

Date Description
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-5999
File : nvt/gb_fedora_2012_5999_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-02 Name : Fedora Update for puppet FEDORA-2012-2415
File : nvt/gb_fedora_2012_2415_puppet_fc16.nasl
2012-03-19 Name : Fedora Update for puppet FEDORA-2011-14880
File : nvt/gb_fedora_2011_14880_puppet_fc16.nasl
2012-03-12 Name : Fedora Update for puppet FEDORA-2012-2367
File : nvt/gb_fedora_2012_2367_puppet_fc15.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-03 (puppet)
File : nvt/glsa_201203_03.nasl
2012-02-11 Name : Debian Security Advisory DSA 2352-1 (puppet)
File : nvt/deb_2352_1.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-14994
File : nvt/gb_fedora_2011_14994_puppet_fc15.nasl
2011-11-21 Name : Fedora Update for puppet FEDORA-2011-15000
File : nvt/gb_fedora_2011_15000_puppet_fc14.nasl
2011-10-31 Name : Ubuntu Update for puppet USN-1238-1
File : nvt/gb_ubuntu_USN_1238_1.nasl
2011-10-31 Name : Ubuntu Update for puppet USN-1238-2
File : nvt/gb_ubuntu_USN_1238_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76623 Puppet certdnsnames Puppet Master Impersonation Weakness

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_puppet-111110.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_puppet-111110.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-03.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-111111.nasl - Type : ACT_GATHER_INFO
2011-11-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2352.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14880.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14994.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15000.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1238-2.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1238-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:08
  • Multiple Updates