Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Puppet
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Puppet
ID: USN-1928-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Do, 15. August 2013, 20:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4956
Applikationen: Puppet

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6618261723848852602==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig64A6134C4C0891966C72D666"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig64A6134C4C0891966C72D666
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1928-1
August 15, 2013

puppet vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Puppet.

Software Description:
- puppet: Centralized configuration management

Details:

It was discovered that Puppet incorrectly handled the resource_type
service. A local attacker on the master could use this issue to execute
arbitrary Ruby files. (CVE-2013-4761)

It was discovered that Puppet incorrectly handled permissions on the
modules it installed. Modules could be installed with the permissions that
existed when they were built, possibly exposing them to a local attacker.
(CVE-2013-4956)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
puppet-common 2.7.18-4ubuntu1.2

Ubuntu 12.10:
puppet-common 2.7.18-1ubuntu1.3

Ubuntu 12.04 LTS:
puppet-common 2.7.11-1ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1928-1
CVE-2013-4761, CVE-2013-4956

Package Information:
https://launchpad.net/ubuntu/+source/puppet/2.7.18-4ubuntu1.2
https://launchpad.net/ubuntu/+source/puppet/2.7.18-1ubuntu1.3
https://launchpad.net/ubuntu/+source/puppet/2.7.11-1ubuntu2.4



--------------enig64A6134C4C0891966C72D666
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=HQpg
-----END PGP SIGNATURE-----

--------------enig64A6134C4C0891966C72D666--


--===============6618261723848852602==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6618261723848852602==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung