Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Puppet
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Puppet
ID: USN-1759-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Mi, 13. März 2013, 00:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1653
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2275
Applikationen: Puppet

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4008712988210250775==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigB8CE28CA10B57ABB4C115AF5"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB8CE28CA10B57ABB4C115AF5
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1759-1
March 12, 2013

puppet vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Several security issues were fixed in Puppet.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet agents incorrectly handled certain kick
connections in a non-default configuration. An attacker on an authenticated
client could use this issue to possibly execute arbitrary code.
(CVE-2013-1653)

It was discovered that Puppet incorrectly handled certain catalog requests.
An attacker on an authenticated client could use this issue to possibly
execute arbitrary code on the master. (CVE-2013-1640)

It was discovered that Puppet incorrectly handled certain client requests.
An attacker on an authenticated client could use this issue to possibly
perform unauthorized actions. (CVE-2013-1652)

It was discovered that Puppet incorrectly handled certain SSL connections.
An attacker could use this issue to possibly downgrade connections to
SSLv2. (CVE-2013-1654)

It was discovered that Puppet incorrectly handled serialized attributes.
An attacker on an authenticated client could use this issue to possibly
cause a denial of service, or execute arbitrary. (CVE-2013-1655)

It was discovered that Puppet incorrectly handled submitted reports.
An attacker on an authenticated node could use this issue to possibly
submit a report for any other node. (CVE-2013-2275)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
puppet-common 2.7.18-1ubuntu1.1

Ubuntu 12.04 LTS:
puppet-common 2.7.11-1ubuntu2.2

Ubuntu 11.10:
puppet-common 2.7.1-1ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1759-1
CVE-2013-1640, CVE-2013-1652, CVE-2013-1653, CVE-2013-1654,
CVE-2013-1655, CVE-2013-2275

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.18-1ubuntu1.1
https://launchpad.net/ubuntu/+source/puppet/2.7.11-1ubuntu2.2
https://launchpad.net/ubuntu/+source/puppet/2.7.1-1ubuntu3.8



--------------enigB8CE28CA10B57ABB4C115AF5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=/NDI
-----END PGP SIGNATURE-----

--------------enigB8CE28CA10B57ABB4C115AF5--


--===============4008712988210250775==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4008712988210250775==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung