- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201208-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Puppet: Multiple vulnerabilities Date: August 14, 2012 Bugs: #410857 ID: 201208-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Puppet, the worst of which could lead to execution of arbitrary code. Background ========== Puppet is a system configuration management tool written in Ruby. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/puppet < 2.7.13 >= 2.7.13 Description =========== Multiple vulnerabilities have been found in Puppet: * Puppet uses predictable file names for temporary files (CVE-2012-1906). * REST requests for a file in a remote filebucket are not handled properly by overriding filebucket storage locations (CVE-2012-1986). * REST requests for a file in a remote filebucket are not handled properly by reading streams or writing files on the Puppet master's file system (CVE-2012-1987). * File name paths are not properly sanitized from bucket requests (CVE-2012-1988). * The Telnet utility in Puppet does not handle temporary files securely (CVE-2012-1989). Impact ====== A local attacker with access to agent SSL keys could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or perform symlink attacks to overwrite or read arbitrary files on the Puppet master. Workaround ========== There is no known workaround at this time. Resolution ========== All Puppet users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.13" References ========== [ 1 ] CVE-2012-1906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1906 [ 2 ] CVE-2012-1986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1986 [ 3 ] CVE-2012-1987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1987 [ 4 ] CVE-2012-1988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1988 [ 5 ] CVE-2012-1989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1989 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201208-02.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5