Lucene search

K
redhatRedHatRHSA-2013:0710
HistoryApr 04, 2013 - 12:00 a.m.

(RHSA-2013:0710) Important: puppet security update

2013-04-0400:00:00
access.redhat.com
15

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.024 Low

EPSS

Percentile

88.2%

Puppet allows provisioning, patching, and configuration of clients to be
managed and automated.

A flaw was found in how Puppet handled certain HTTP PUT requests. An
attacker with valid authentication credentials, and authorized to save to
the authenticated client’s own report, could construct a malicious request
that could possibly cause the Puppet master to execute arbitrary code.
(CVE-2013-2274)

A flaw was found in how Puppet handled the “template” and “inline_template”
functions during catalog compilation. If an authenticated attacker were to
requests its catalog from the Puppet master, it could possibly result in
arbitrary code execution when the catalog is compiled. (CVE-2013-1640)

A flaw was found in how Puppet handled certain HTTP GET requests. An
attacker with valid authentication credentials could construct a request to
retrieve catalogs from the Puppet master that they are not authorized to
access. (CVE-2013-1652)

It was found that the default /etc/puppet/auth.conf configuration file
allowed an authenticated node to submit a report for any other node, which
could breach compliance requirements. (CVE-2013-2275)

It was found that the /var/log/puppet directory was created world-readable.
This could allow local users to obtain sensitive information from the
Puppet log files. (CVE-2012-6120)

It was found that Puppet allowed the use of the SSLv2 protocol. A Puppet
agent could use this to negotiate the use of the weak SSLv2 protocol for
its connection to a Puppet master. (CVE-2013-1654)

Red Hat would like to thank Puppet Labs for reporting CVE-2013-1640,
CVE-2013-1652, CVE-2013-1654, CVE-2013-2274, and CVE-2013-2275.

Note: In most default configurations these issues are not directly
exploitable unless the attacker has access to the underlying OpenStack
infrastructure (e.g. shell access to a Nova compute node).

Users of Red Hat OpenStack Folsom are advised to upgrade to these updated
packages, which upgrade Puppet to version 2.6.18 and correct these issues.

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.024 Low

EPSS

Percentile

88.2%