News

Thursday, October 06, 2011

ubuntu-security-announce Digest, Vol 85, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1223-2] Puppet regression (Jamie Strandboge)


----------------------------------------------------------------------

Message: 1
Date: Wed, 05 Oct 2011 17:12:55 -0500
From: Jamie Strandboge <jamie@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1223-2] Puppet regression
Message-ID: <1317852775.5853.5.camel@localhost>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1223-2
October 05, 2011

puppet regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

USN-1223-1 caused a regression with managing SSH authorized_keys files.

Software Description:
- puppet: Centralized configuration management

Details:

USN-1223-1 fixed vulnerabilities in Puppet. A regression was found on
Ubuntu 10.04 LTS that caused permission denied errors when managing SSH
authorized_keys files with Puppet. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Puppet unsafely opened files when the k5login type
is used to manage files. A local attacker could exploit this to overwrite
arbitrary files which could be used to escalate privileges. (CVE-2011-3869)

Ricky Zhou discovered that Puppet did not drop privileges when creating
SSH authorized_keys files. A local attacker could exploit this to overwrite
arbitrary files as root. (CVE-2011-3870)

It was discovered that Puppet used a predictable filename when using the
--edit resource. A local attacker could exploit this to edit arbitrary
files or run arbitrary code as the user invoking the program, typically
root. (CVE-2011-3871)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
puppet-common 0.25.4-2ubuntu6.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1223-2
http://www.ubuntu.com/usn/usn-1223-1
https://launchpad.net/bugs/865462

Package Information:
https://launchpad.net/ubuntu/+source/puppet/0.25.4-2ubuntu6.4


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20111005/df3847e1/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 85, Issue 4
*******************************************************

No comments:

Blog Archive