what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1283-01

Red Hat Security Advisory 2013-1283-01
Posted Sep 24, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1283-01 - Puppet allows provisioning, patching, and configuration of clients to be managed and automated. A flaw was found in the way Puppet handled YAML content during Representational State Transfer API calls. An attacker could construct a request containing a crafted YAML payload that would cause the Puppet master to execute arbitrary code. It was found that resource_type requests could be used to cause the Puppet master to load and run Ruby files from anywhere on the file system. In non-default configurations, a local user on the Puppet master server could use this flaw to have arbitrary Ruby code executed with the privileges of the Puppet master.

tags | advisory, arbitrary, local, ruby
systems | linux, redhat
advisories | CVE-2013-3567, CVE-2013-4761, CVE-2013-4956
SHA-256 | 63ebc0aa0fac12c356a13589f9eb998f453cf710856dedc04932ebb1d46ecd16

Red Hat Security Advisory 2013-1283-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: puppet security update
Advisory ID: RHSA-2013:1283-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1283.html
Issue date: 2013-09-24
CVE Names: CVE-2013-3567 CVE-2013-4761 CVE-2013-4956
=====================================================================

1. Summary:

Updated puppet packages that fix several security issues are now available
for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch, x86_64

3. Description:

Puppet allows provisioning, patching, and configuration of clients to be
managed and automated.

A flaw was found in the way Puppet handled YAML content during
Representational State Transfer (REST) API calls. An attacker could
construct a request containing a crafted YAML payload that would cause the
Puppet master to execute arbitrary code. (CVE-2013-3567)

It was found that resource_type requests could be used to cause the Puppet
master to load and run Ruby files from anywhere on the file system. In
non-default configurations, a local user on the Puppet master server could
use this flaw to have arbitrary Ruby code executed with the privileges of
the Puppet master. (CVE-2013-4761)

It was found that Puppet Module Tool (that is, running "puppet module"
commands from the command line) applied incorrect permissions to installed
modules. If a malicious, local user had write access to the Puppet module
directory, they could use this flaw to modify the modules and therefore
execute arbitrary code with the privileges of the Puppet master.
(CVE-2013-4956)

Red Hat would like to thank Puppet Labs for reporting these issues.
Upstream acknowledges Ben Murphy as the original reporter of CVE-2013-3567.

Note: OpenStack uses these puppet packages with PackStack, a command line
utility that uses Puppet modules to support rapid deployment of OpenStack
on existing servers over an SSH connection. The Puppet master is not used
in this configuration, and as such, CVE-2013-3567 and CVE-2013-4761 are not
exploitable in this OpenStack use case.

Users of Red Hat OpenStack 3.0 are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

974649 - CVE-2013-3567 puppet: remote code execution on master from unauthenticated clients
996855 - CVE-2013-4956 Puppet: Local Privilege Escalation/Arbitrary Code Execution
996856 - CVE-2013-4761 Puppet: resource_type service code execution

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/facter-1.6.6-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/hiera-1.0.0-3.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/puppet-3.2.4-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/ruby-augeas-0.4.1-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/ruby-shadow-1.4.1-13.el6_4.src.rpm

noarch:
hiera-1.0.0-3.el6_4.noarch.rpm
puppet-3.2.4-1.el6_4.noarch.rpm
puppet-server-3.2.4-1.el6_4.noarch.rpm

x86_64:
facter-1.6.6-1.el6_4.x86_64.rpm
ruby-augeas-0.4.1-1.el6_4.x86_64.rpm
ruby-augeas-debuginfo-0.4.1-1.el6_4.x86_64.rpm
ruby-shadow-1.4.1-13.el6_4.x86_64.rpm
ruby-shadow-debuginfo-1.4.1-13.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-3567.html
https://www.redhat.com/security/data/cve/CVE-2013-4761.html
https://www.redhat.com/security/data/cve/CVE-2013-4956.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSQdcEXlSAg2UNWIIRAhmVAKC3sRBDSTHdHNJmuzfvQW1sbWIQPACdGZ/O
ep5GAYws8xL4sNzYq2M144Y=
=4lIY
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close