Executive Summary

Informations
Name MDVSA-2013:222 First vendor Publication 2013-08-27
Vendor Mandriva Last vendor Modification 2013-08-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated puppet and puppet3 package fix security vulnerabilities:

It was discovered that Puppet incorrectly handled the resource_type service. A local attacker on the master could use this issue to execute arbitrary Ruby files (CVE-2013-4761).

It was discovered that Puppet incorrectly handled permissions on the modules it installed. Modules could be installed with the permissions that existed when they were built, possibly exposing them to a local attacker (CVE-2013-4956).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:222

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17900
 
Oval ID: oval:org.mitre.oval:def:17900
Title: USN-1928-1 -- puppet vulnerabilities
Description: Several security issues were fixed in Puppet.
Family: unix Class: patch
Reference(s): USN-1928-1
CVE-2013-4761
CVE-2013-4956
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19490
 
Oval ID: oval:org.mitre.oval:def:19490
Title: DSA-2761-1 puppet - several
Description: Several vulnerabilities were discovered in puppet, a centralized configuration management system.
Family: unix Class: patch
Reference(s): DSA-2761-1
CVE-2013-4761
CVE-2013-4956
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25477
 
Oval ID: oval:org.mitre.oval:def:25477
Title: SUSE-SU-2014:0510-1 -- Security update for puppet
Description: The deployment framework puppet received an update for a security issue in January. The backport of this security issue was however incomplete and broke existing setups. As the scope of the problem is limited to local scenarios where an attacker likely has access already, and backporting is not trivial, this update reverts the fix for now. We are evaluating the possibility of an update to puppet 2.7 in the future. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0510-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25593
 
Oval ID: oval:org.mitre.oval:def:25593
Title: SUSE-SU-2014:0155-1 -- Security update for puppet
Description: This update for puppet fixes a remote code execution vulnerability in the "resource_type" service. (CVE-2013-4761) Additionally, the update prevents puppet from executing initialization scripts that could trigger a system reboot when handling "puppet resource service" calls. Security Issue reference: * CVE-2013-4761 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0155-1
CVE-2013-4761
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): puppet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24
Application 4

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_puppet_20140731.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140318.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_puppet-140120.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_2_7_23.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : A web application on the remote host has multiple vulnerabilities.
File : puppet_enterprise_301.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-219.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2761.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-222.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-04.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b2f6092069411e39e8e000c29f6ae42.nasl - Type : ACT_GATHER_INFO
2013-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1928-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:59
  • Multiple Updates
2013-08-27 21:18:36
  • First insertion