Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in Puppet
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in Puppet
ID: USN-2077-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04, Ubuntu 13.10
Datum: Di, 7. Januar 2014, 00:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4969
Applikationen: Puppet

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0147323705713226684==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="75NXBvmjfkiBNOxrwtOl1ppF3ss9ewAo9"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--75NXBvmjfkiBNOxrwtOl1ppF3ss9ewAo9
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2077-1
January 06, 2014

puppet vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Puppet could be made to overwrite files.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet incorrectly handled temporary files. A local
attacker could possibly use this issue to overwrite arbitrary files. In the
default installation of Ubuntu, this should be prevented by the Yama link
restrictions.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
puppet-common 3.2.4-2ubuntu2.2

Ubuntu 13.04:
puppet-common 2.7.18-4ubuntu1.3

Ubuntu 12.10:
puppet-common 2.7.18-1ubuntu1.4

Ubuntu 12.04 LTS:
puppet-common 2.7.11-1ubuntu2.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2077-1
CVE-2013-4969

Package Information:
https://launchpad.net/ubuntu/+source/puppet/3.2.4-2ubuntu2.2
https://launchpad.net/ubuntu/+source/puppet/2.7.18-4ubuntu1.3
https://launchpad.net/ubuntu/+source/puppet/2.7.18-1ubuntu1.4
https://launchpad.net/ubuntu/+source/puppet/2.7.11-1ubuntu2.6



--75NXBvmjfkiBNOxrwtOl1ppF3ss9ewAo9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=xSXP
-----END PGP SIGNATURE-----

--75NXBvmjfkiBNOxrwtOl1ppF3ss9ewAo9--


--===============0147323705713226684==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0147323705713226684==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung