[RHSA-2013:1283-01] Moderate: puppet security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 24 18:17:06 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: puppet security update
Advisory ID:       RHSA-2013:1283-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1283.html
Issue date:        2013-09-24
CVE Names:         CVE-2013-3567 CVE-2013-4761 CVE-2013-4956 
=====================================================================

1. Summary:

Updated puppet packages that fix several security issues are now available
for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch, x86_64

3. Description:

Puppet allows provisioning, patching, and configuration of clients to be
managed and automated.

A flaw was found in the way Puppet handled YAML content during
Representational State Transfer (REST) API calls. An attacker could
construct a request containing a crafted YAML payload that would cause the
Puppet master to execute arbitrary code. (CVE-2013-3567)

It was found that resource_type requests could be used to cause the Puppet
master to load and run Ruby files from anywhere on the file system. In
non-default configurations, a local user on the Puppet master server could
use this flaw to have arbitrary Ruby code executed with the privileges of
the Puppet master. (CVE-2013-4761)

It was found that Puppet Module Tool (that is, running "puppet module"
commands from the command line) applied incorrect permissions to installed
modules. If a malicious, local user had write access to the Puppet module
directory, they could use this flaw to modify the modules and therefore
execute arbitrary code with the privileges of the Puppet master.
(CVE-2013-4956)

Red Hat would like to thank Puppet Labs for reporting these issues.
Upstream acknowledges Ben Murphy as the original reporter of CVE-2013-3567.

Note: OpenStack uses these puppet packages with PackStack, a command line
utility that uses Puppet modules to support rapid deployment of OpenStack
on existing servers over an SSH connection. The Puppet master is not used
in this configuration, and as such, CVE-2013-3567 and CVE-2013-4761 are not
exploitable in this OpenStack use case.

Users of Red Hat OpenStack 3.0 are advised to upgrade to these updated
packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

974649 - CVE-2013-3567 puppet: remote code execution on master from unauthenticated clients
996855 - CVE-2013-4956 Puppet: Local Privilege Escalation/Arbitrary Code Execution
996856 - CVE-2013-4761 Puppet: resource_type service code execution

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/facter-1.6.6-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/hiera-1.0.0-3.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/puppet-3.2.4-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/ruby-augeas-0.4.1-1.el6_4.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/ruby-shadow-1.4.1-13.el6_4.src.rpm

noarch:
hiera-1.0.0-3.el6_4.noarch.rpm
puppet-3.2.4-1.el6_4.noarch.rpm
puppet-server-3.2.4-1.el6_4.noarch.rpm

x86_64:
facter-1.6.6-1.el6_4.x86_64.rpm
ruby-augeas-0.4.1-1.el6_4.x86_64.rpm
ruby-augeas-debuginfo-0.4.1-1.el6_4.x86_64.rpm
ruby-shadow-1.4.1-13.el6_4.x86_64.rpm
ruby-shadow-debuginfo-1.4.1-13.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-3567.html
https://www.redhat.com/security/data/cve/CVE-2013-4761.html
https://www.redhat.com/security/data/cve/CVE-2013-4956.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSQdcEXlSAg2UNWIIRAhmVAKC3sRBDSTHdHNJmuzfvQW1sbWIQPACdGZ/O
ep5GAYws8xL4sNzYq2M144Y=
=4lIY
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list