Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Puppet vulnerabilities
Informations
Name USN-1419-1 First vendor Publication 2012-04-11
Vendor Ubuntu Last vendor Modification 2012-04-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in puppet.

Software Description: - puppet: Centralized configuration management

Details:

It was discovered that Puppet used a predictable filename when downloading Mac OS X package files. A local attacker could exploit this to overwrite arbitrary files. (CVE-2012-1906)

It was discovered that Puppet incorrectly handled filebucket retrieval requests. A local attacker could exploit this to read arbitrary files. (CVE-2012-1986)

It was discovered that Puppet incorrectly handled filebucket store requests. A local attacker could exploit this to perform a denial of service via resource exhaustion. (CVE-2012-1987)

It was discovered that Puppet incorrectly handled filebucket requests. A local attacker could exploit this to execute arbitrary code via a crafted file path. (CVE-2012-1988)

It was discovered that Puppet used a predictable filename for the Telnet connection log file. A local attacker could exploit this to overwrite arbitrary files. This issue only affected Ubuntu 11.10. (CVE-2012-1989)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
puppet-common 2.7.1-1ubuntu3.6

Ubuntu 11.04:
puppet-common 2.6.4-2ubuntu2.9

Ubuntu 10.04 LTS:
puppet-common 0.25.4-2ubuntu6.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1419-1
CVE-2012-1906, CVE-2012-1986, CVE-2012-1987, CVE-2012-1988,
CVE-2012-1989

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.1-1ubuntu3.6
https://launchpad.net/ubuntu/+source/puppet/2.6.4-2ubuntu2.9
https://launchpad.net/ubuntu/+source/puppet/0.25.4-2ubuntu6.7

Original Source

Url : http://www.ubuntu.com/usn/USN-1419-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17851
 
Oval ID: oval:org.mitre.oval:def:17851
Title: USN-1419-1 -- puppet vulnerabilities
Description: Several security issues were fixed in puppet.
Family: unix Class: patch
Reference(s): USN-1419-1
CVE-2012-1906
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
CVE-2012-1989
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18378
 
Oval ID: oval:org.mitre.oval:def:18378
Title: DSA-2453-1 gajim - several
Description: Several vulnerabilities have been discovered in Gajim, a feature-rich Jabber client.
Family: unix Class: patch
Reference(s): DSA-2453-1
CVE-2012-2093
CVE-2012-2086
CVE-2012-2085
CVE-2012-1987
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gajim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18629
 
Oval ID: oval:org.mitre.oval:def:18629
Title: DSA-2451-1 puppet - several
Description: Several vulnerabilities have been discovered in Puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2451-1
CVE-2012-1906
CVE-2012-1986
CVE-2012-1987
CVE-2012-1988
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20130
 
Oval ID: oval:org.mitre.oval:def:20130
Title: DSA-2453-2 gajim - regression
Description: Several vulnerabilities have been discovered in Gajim, a feature-rich Jabber client.
Family: unix Class: patch
Reference(s): DSA-2453-2
CVE-2012-2093
CVE-2012-2086
CVE-2012-2085
CVE-2012-1987
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gajim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 113
Application 16
Application 2
Os 3
Os 2
Os 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for puppet FEDORA-2012-6674
File : nvt/gb_fedora_2012_6674_puppet_fc17.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-02 (Puppet)
File : nvt/glsa_201208_02.nasl
2012-07-30 Name : Fedora Update for puppet FEDORA-2012-10897
File : nvt/gb_fedora_2012_10897_puppet_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2451-1 (puppet)
File : nvt/deb_2451_1.nasl
2012-04-30 Name : Debian Security Advisory DSA 2453-1 (gajim)
File : nvt/deb_2453_1.nasl
2012-04-30 Name : FreeBSD Ports: puppet
File : nvt/freebsd_puppet.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-5999
File : nvt/gb_fedora_2012_5999_puppet_fc16.nasl
2012-04-30 Name : Fedora Update for puppet FEDORA-2012-6055
File : nvt/gb_fedora_2012_6055_puppet_fc15.nasl
2012-04-13 Name : Ubuntu Update for puppet USN-1419-1
File : nvt/gb_ubuntu_USN_1419_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-269.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-369.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-75.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-120411.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-02.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6674.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5999.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6055.nasl - Type : ACT_GATHER_INFO
2012-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2453.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2451.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_607d2108a0e4423abf78846f2a8f01b0.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1419-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:58
  • Multiple Updates