Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.70403
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2314-1 (puppet)
Zusammenfassung:The remote host is missing an update to puppet;announced via advisory DSA 2314-1.
Beschreibung:Summary:
The remote host is missing an update to puppet
announced via advisory DSA 2314-1.

Vulnerability Insight:
Multiple security issues have been discovered in puppet, a centralized
configuration management system. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2011-3848

Kristian Erik Hermansen reported that an unauthenticated
directory traversal could drop any valid X.509 Certificate Signing
Request at any location on disk, with the privileges of the Puppet
Master application.

CVE-2011-3870

Ricky Zhou discovered a potential local privilege escalation in the
ssh_authorized_keys resource and theoretically in the Solaris and
AIX providers, where file ownership was given away before it was
written, leading to a possibility for a user to overwrite arbitrary
files as root, if their authorized_keys file was managed.

CVE-2011-3869

A predictable file name in the k5login type leads to the possibility
of symlink attacks which would allow the owner of the home directory
to symlink to anything on the system, and have it replaced with the
correct content of the file, which can lead to a privilege escalation
on puppet runs.

CVE-2011-3871

A potential local privilege escalation was found in the --edit mode
of 'puppet resource' due to a persistent, predictable file name,
which can result in editing an arbitrary target file, and thus be
be tricked into running that arbitrary file as the invoking
user. This command is most commonly run as root, this leads to a
potential privilege escalation.


Additionally, this update hardens the indirector file backed terminus base
class against injection attacks based on trusted path names.


For the oldstable distribution (lenny), this problem will be fixed soon.

For the stable distribution (squeeze), this problem has been fixed in
version 2.6.2-5+squeeze1.

For the testing distribution (wheezy), this has been fixed in
version 2.7.3-3.

For the unstable distribution (sid), this problem has been fixed in
version 2.7.3-3.

Solution:
We recommend that you upgrade your puppet packages.

CVSS Score:
6.3

CVSS Vector:
AV:L/AC:M/Au:N/C:N/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-3848
Debian Security Information: DSA-2314 (Google Search)
http://www.debian.org/security/2011/dsa-2314
http://secunia.com/advisories/46628
SuSE Security Announcement: openSUSE-SU-2011:1190 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-10/msg00033.html
http://www.ubuntu.com/usn/USN-1217-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-3870
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068093.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068061.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068053.html
http://secunia.com/advisories/46458
http://www.ubuntu.com/usn/USN-1223-1
http://www.ubuntu.com/usn/USN-1223-2
Common Vulnerability Exposure (CVE) ID: CVE-2011-3869
Common Vulnerability Exposure (CVE) ID: CVE-2011-3871
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.