Lucene search

K
nessusThis script is Copyright (C) 2012-2021 Tenable Network Security, Inc.GENTOO_GLSA-201208-02.NASL
HistoryAug 15, 2012 - 12:00 a.m.

GLSA-201208-02 : Puppet: Multiple vulnerabilities

2012-08-1500:00:00
This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.
www.tenable.com
10

The remote host is affected by the vulnerability described in GLSA-201208-02 (Puppet: Multiple vulnerabilities)

Multiple vulnerabilities have been found in Puppet:
  Puppet uses predictable file names for temporary files         (CVE-2012-1906).
  REST requests for a file in a remote filebucket are not handled         properly by overriding filebucket storage locations (CVE-2012-1986).
  REST requests for a file in a remote filebucket are not handled         properly by reading streams or writing files on the Puppet master's         file system (CVE-2012-1987).
  File name paths are not properly sanitized from bucket requests         (CVE-2012-1988).
  The Telnet utility in Puppet does not handle temporary files securely         (CVE-2012-1989).

Impact :

A local attacker with access to agent SSL keys could possibly execute       arbitrary code with the privileges of the process, cause a Denial of       Service condition, or perform symlink attacks to overwrite or read       arbitrary files on the Puppet master.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201208-02.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(61541);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2012-1906", "CVE-2012-1986", "CVE-2012-1987", "CVE-2012-1988", "CVE-2012-1989");
  script_bugtraq_id(52975);
  script_xref(name:"GLSA", value:"201208-02");

  script_name(english:"GLSA-201208-02 : Puppet: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201208-02
(Puppet: Multiple vulnerabilities)

    Multiple vulnerabilities have been found in Puppet:
      Puppet uses predictable file names for temporary files
        (CVE-2012-1906).
      REST requests for a file in a remote filebucket are not handled
        properly by overriding filebucket storage locations (CVE-2012-1986).
      REST requests for a file in a remote filebucket are not handled
        properly by reading streams or writing files on the Puppet master's
        file system (CVE-2012-1987).
      File name paths are not properly sanitized from bucket requests
        (CVE-2012-1988).
      The Telnet utility in Puppet does not handle temporary files securely
        (CVE-2012-1989).
  
Impact :

    A local attacker with access to agent SSL keys could possibly execute
      arbitrary code with the privileges of the process, cause a Denial of
      Service condition, or perform symlink attacks to overwrite or read
      arbitrary files on the Puppet master.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201208-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Puppet users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=app-admin/puppet-2.7.13'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:puppet");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/08/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-admin/puppet", unaffected:make_list("ge 2.7.13"), vulnerable:make_list("lt 2.7.13"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Puppet");
}
VendorProductVersion
gentoolinuxpuppet
gentoolinux
Related for GENTOO_GLSA-201208-02.NASL