Ispravljeni su brojni nedostaci programskog paketa puppet koje zlonamjerni korisnici mogu iskoristiti za izmjenu podataka, zaobilaženje postavljenih sigurnosnih ograničenja, povećanje ovlasti, proizvoljno pokretanje programskog koda te za pisanje "X.509 Certificate Signing" zahtjeva na proizvoljne lokacije.
Problemi sigurnosti se javljaju zbog pogreške u datotekama ".k5login" i "authorized_keys", pogreške prilikom "--edit" načina rada, pogrešnog rukovanja certifikatima, itd. Za detaljan pregled svih nepravilnosti preporuča se pregled teksta izvorne preporuke.
Posljedica:
Navedene ranjivosti može se iskoristiti za izmjenu podataka, zaobilaženje ograničenja, dobivanje većih ovlasti, proizvoljno pokretanje programskog koda te za pisanje "X.509 Certificate Signing" zahtjeva na proizvoljne lokacije.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: Puppet: Multiple vulnerabilities
Date: March 06, 2012
Bugs: #303729, #308031, #384859, #385149, #388161, #403963
ID: 201203-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in Puppet, the worst of which
might allow local attackers to gain escalated privileges.
Background
==========
Puppet is a system configuration management tool written in Ruby.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/puppet < 2.7.11 >= 2.7.11
Description
===========
Multiple vulnerabilities have been discovered in Puppet. Please review
the CVE identifiers referenced below for details.
Impact
======
A local attacker could gain elevated privileges, or access and modify
arbitrary files. Furthermore, a remote attacker may be able to spoof a
Puppet Master or write X.509 Certificate Signing Requests to arbitrary
locations.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Puppet users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/puppet-2.7.11"
References
==========
[ 1 ] CVE-2009-3564
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3564
[ 2 ] CVE-2010-0156
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0156
[ 3 ] CVE-2011-3848
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3848
[ 4 ] CVE-2011-3869
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3869
[ 5 ] CVE-2011-3870
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3870
[ 6 ] CVE-2011-3871
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3871
[ 7 ] CVE-2011-3872
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3872
[ 8 ] CVE-2012-1053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1053
[ 9 ] CVE-2012-1054
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1054
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201203-03.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite. or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Posljednje sigurnosne preporuke