Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201308-04 ] Puppet: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201308-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: High

Title: Puppet: Multiple vulnerabilities

Date: August 23, 2013

Bugs: #456002, #461656, #473720, #481186

ID: 201308-04

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in Puppet, the worst of which

could lead to execution of arbitrary code.

 

Background

==========

 

Puppet is a system configuration management tool written in Ruby.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 app-admin/puppet < 2.7.23 >= 2.7.23

 

Description

===========

 

Multiple vulnerabilities have been discovered in Puppet. Please review

the CVE identifiers referenced below for details.

 

Impact

======

 

A remote attacker could possibly execute arbitrary code with the

privileges of the process, cause a Denial of Service condition, obtain

sensitive information, or bypass security restrictions.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All Puppet users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.23"

 

References

==========

 

[ 1 ] CVE-2012-6120

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6120

[ 2 ] CVE-2013-1640

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1640

[ 3 ] CVE-2013-1652

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1652

[ 4 ] CVE-2013-1653

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1653

[ 5 ] CVE-2013-1654

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1654

[ 6 ] CVE-2013-1655

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1655

[ 7 ] CVE-2013-2274

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2274

[ 8 ] CVE-2013-2275

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2275

[ 9 ] CVE-2013-3567

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3567

[ 10 ] CVE-2013-4956

http://nvd.nist.gov/nvd.cvm?cvename=CVE-2013-4761

[ 11 ] CVE-2013-4956

http://nvd.nist.gov/nvd.cvm?cvename=CVE-2013-4956

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201308-04.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2013 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×