Bug 742174 (CVE-2011-3848)

Summary: CVE-2011-3848 puppet: Directory traversal attack by processing certain x509 certificate signing requests
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: bkearney, katello-internal, k.georgiou, ktdreyer, morazi, mrg-program-list, tmz, vanmeeuwen+fedora, vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: puppet 2.6.10, puppet 2.7.4 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-07-04 06:44:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 742654, 742655    
Bug Blocks: 742180, 748458    
Attachments:
Description Flags
Puppet upstream patch against v2.7.x branch
none
Puppet upstream patch against v2.6.x branch
none
Puppet upstream patch against v0.25.x branch none

Description Jan Lieskovsky 2011-09-29 10:10:33 UTC
A directory traversal flaw was found in the way SSLFile and YAML Puppet indirector base classes performed management or certain, user-supplied x509 certificate signing requests. An authenticated attacker could use this flaw to overwrite arbitrary system file, accessible with the privileges of the Puppet Master application.

References:
[1] http://groups.google.com/group/puppet-users/browse_thread/thread/e57ce2740feb9406
[2] https://bugs.gentoo.org/show_bug.cgi?id=384859

Comment 1 Jan Lieskovsky 2011-09-29 10:12:08 UTC
Created attachment 525509 [details]
Puppet upstream patch against v2.7.x branch

Comment 2 Jan Lieskovsky 2011-09-29 10:12:52 UTC
Created attachment 525510 [details]
Puppet upstream patch against v2.6.x branch

Comment 3 Jan Lieskovsky 2011-09-29 10:14:33 UTC
Created attachment 525511 [details]
Puppet upstream patch against v0.25.x branch

Comment 4 Jan Lieskovsky 2011-09-29 10:17:26 UTC
This issue has been scheduled to be addressed in the following releases:
1) puppet-2.6.6-2.fc15 for Fedora-15,
2) puppet-2.6.6-2.fc14 for Fedora-14,
3) puppet-2.6.6-2.el6 for EPEL-6,
4) puppet-2.6.6-2.el5 for EPEL-5.

Once the above updates have passed the required testing, they will be pushed to particular -stable repositories.

Comment 6 Vincent Danen 2011-09-30 23:37:24 UTC
Created puppet tracking bugs for this issue

Affects: fedora-all [bug 742654]
Affects: epel-all [bug 742655]

Comment 7 Fedora Update System 2011-10-24 15:39:50 UTC
puppet-0.25.5-2.el4 has been pushed to the Fedora EPEL 4 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Kurt Seifried 2012-04-11 16:14:53 UTC
Resolved in Puppet 2.7.4 and 2.6.10, CloudForms ships Puppet 2.6.14.

Comment 9 Tomas Hoger 2012-07-04 06:44:17 UTC
Fixed upstream in 2.7.4 and 2.6.10.

External Reference:

http://puppetlabs.com/security/cve/cve-2011-3848/