what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0710-01

Red Hat Security Advisory 2013-0710-01
Posted Apr 5, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0710-01 - Puppet allows provisioning, patching, and configuration of clients to be managed and automated. A flaw was found in how Puppet handled certain HTTP PUT requests. An attacker with valid authentication credentials, and authorized to save to the authenticated client's own report, could construct a malicious request that could possibly cause the Puppet master to execute arbitrary code. A flaw was found in how Puppet handled the "template" and "inline_template" functions during catalog compilation. If an authenticated attacker were to requests its catalog from the Puppet master, it could possibly result in arbitrary code execution when the catalog is compiled.

tags | advisory, web, arbitrary, code execution
systems | linux, redhat
advisories | CVE-2012-6120, CVE-2013-1640, CVE-2013-1652, CVE-2013-1654, CVE-2013-2274, CVE-2013-2275
SHA-256 | 287e00cc1e326aec1722ac557fce76b5e0388b5683cb3624788e846953353c44

Red Hat Security Advisory 2013-0710-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: puppet security update
Advisory ID: RHSA-2013:0710-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0710.html
Issue date: 2013-04-04
CVE Names: CVE-2012-6120 CVE-2013-1640 CVE-2013-1652
CVE-2013-1654 CVE-2013-2274 CVE-2013-2275
=====================================================================

1. Summary:

Updated puppet packages that fix several security issues are now available
for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

Puppet allows provisioning, patching, and configuration of clients to be
managed and automated.

A flaw was found in how Puppet handled certain HTTP PUT requests. An
attacker with valid authentication credentials, and authorized to save to
the authenticated client's own report, could construct a malicious request
that could possibly cause the Puppet master to execute arbitrary code.
(CVE-2013-2274)

A flaw was found in how Puppet handled the "template" and "inline_template"
functions during catalog compilation. If an authenticated attacker were to
requests its catalog from the Puppet master, it could possibly result in
arbitrary code execution when the catalog is compiled. (CVE-2013-1640)

A flaw was found in how Puppet handled certain HTTP GET requests. An
attacker with valid authentication credentials could construct a request to
retrieve catalogs from the Puppet master that they are not authorized to
access. (CVE-2013-1652)

It was found that the default /etc/puppet/auth.conf configuration file
allowed an authenticated node to submit a report for any other node, which
could breach compliance requirements. (CVE-2013-2275)

It was found that the /var/log/puppet directory was created world-readable.
This could allow local users to obtain sensitive information from the
Puppet log files. (CVE-2012-6120)

It was found that Puppet allowed the use of the SSLv2 protocol. A Puppet
agent could use this to negotiate the use of the weak SSLv2 protocol for
its connection to a Puppet master. (CVE-2013-1654)

Red Hat would like to thank Puppet Labs for reporting CVE-2013-1640,
CVE-2013-1652, CVE-2013-1654, CVE-2013-2274, and CVE-2013-2275.

Note: In most default configurations these issues are not directly
exploitable unless the attacker has access to the underlying OpenStack
infrastructure (e.g. shell access to a Nova compute node).

Users of Red Hat OpenStack Folsom are advised to upgrade to these updated
packages, which upgrade Puppet to version 2.6.18 and correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

908629 - CVE-2012-6120 Puppet: Directory /var/log/puppet is world readable
919770 - CVE-2013-1654 Puppet: SSL protocol downgrade
919773 - CVE-2013-2274 Puppet: HTTP PUT report saving code execution vulnerability
919783 - CVE-2013-1640 Puppet: catalog request code execution
919784 - CVE-2013-1652 Puppet: HTTP GET request catalog retrieval
919785 - CVE-2013-2275 Puppet: default auth.conf allows authenticated node to submit a report for any other node

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/puppet-2.6.18-1.el6ost.src.rpm

noarch:
puppet-2.6.18-1.el6ost.noarch.rpm
puppet-server-2.6.18-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6120.html
https://www.redhat.com/security/data/cve/CVE-2013-1640.html
https://www.redhat.com/security/data/cve/CVE-2013-1652.html
https://www.redhat.com/security/data/cve/CVE-2013-1654.html
https://www.redhat.com/security/data/cve/CVE-2013-2274.html
https://www.redhat.com/security/data/cve/CVE-2013-2275.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRXeEWXlSAg2UNWIIRAg5BAJsE5+PAglk11qGp7T6oSne0HRWNFACcCEUg
0Obt7H7Owwa3ukyrJWsPvns=
=ago7
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close