puppet vulnerabilities

Related Vulnerabilities: CVE-2012-1906   CVE-2012-1986   CVE-2012-1987   CVE-2012-1988   CVE-2012-1989  

Several security issues were fixed in puppet.

It was discovered that Puppet used a predictable filename when downloading Mac OS X package files. A local attacker could exploit this to overwrite arbitrary files. (CVE-2012-1906)

11 April 2012

puppet vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.04 LTS

Summary

Several security issues were fixed in puppet.

Software Description

  • puppet - Centralized configuration management

Details

It was discovered that Puppet used a predictable filename when downloading Mac OS X package files. A local attacker could exploit this to overwrite arbitrary files. (CVE-2012-1906)

It was discovered that Puppet incorrectly handled filebucket retrieval requests. A local attacker could exploit this to read arbitrary files. (CVE-2012-1986)

It was discovered that Puppet incorrectly handled filebucket store requests. A local attacker could exploit this to perform a denial of service via resource exhaustion. (CVE-2012-1987)

It was discovered that Puppet incorrectly handled filebucket requests. A local attacker could exploit this to execute arbitrary code via a crafted file path. (CVE-2012-1988)

It was discovered that Puppet used a predictable filename for the Telnet connection log file. A local attacker could exploit this to overwrite arbitrary files. This issue only affected Ubuntu 11.10. (CVE-2012-1989)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10
puppet-common - 2.7.1-1ubuntu3.6
Ubuntu 11.04
puppet-common - 2.6.4-2ubuntu2.9
Ubuntu 10.04 LTS
puppet-common - 0.25.4-2ubuntu6.7

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References