Vulnerabilities > CVE-2017-2295 - Deserialization of Untrusted Data vulnerability in multiple products

047910
CVSS 6.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
puppet
debian
CWE-502
nessus

Summary

Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code execution. This change constrains the format of data on the wire to PSON or safely decoded YAML.

Vulnerable Configurations

Part Description Count
Application
Puppet
274
OS
Debian
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-8AD8D1BD86.NASL
    descriptionSecurity fix for CVE-2017-2295 and fix for using systemd service provider in a chroot. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-06-01
    plugin id100564
    published2017-06-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100564
    titleFedora 25 : puppet (2017-8ad8d1bd86)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2017-8ad8d1bd86.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100564);
      script_version("3.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-2295");
      script_xref(name:"FEDORA", value:"2017-8ad8d1bd86");
    
      script_name(english:"Fedora 25 : puppet (2017-8ad8d1bd86)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2017-2295 and fix for using systemd service
    provider in a chroot.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-8ad8d1bd86"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected puppet package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:puppet");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:25");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^25([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 25", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC25", reference:"puppet-4.2.1-5.fc25")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3308-1.NASL
    descriptionDennis Rowe discovered that Puppet incorrectly handled the search path. A local attacker could use this issue to possibly execute arbitrary code. (CVE-2014-3248) It was discovered that Puppet incorrectly handled YAML deserialization. A remote attacker could possibly use this issue to execute arbitrary code on the master. This update is incompatible with agents older than 3.2.2. (CVE-2017-2295). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id100632
    published2017-06-06
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100632
    titleUbuntu 14.04 LTS : puppet vulnerabilities (USN-3308-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3308-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100632);
      script_version("3.8");
      script_cvs_date("Date: 2019/09/18 12:31:47");
    
      script_cve_id("CVE-2014-3248", "CVE-2017-2295");
      script_xref(name:"USN", value:"3308-1");
    
      script_name(english:"Ubuntu 14.04 LTS : puppet vulnerabilities (USN-3308-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Dennis Rowe discovered that Puppet incorrectly handled the search
    path. A local attacker could use this issue to possibly execute
    arbitrary code. (CVE-2014-3248)
    
    It was discovered that Puppet incorrectly handled YAML
    deserialization. A remote attacker could possibly use this issue to
    execute arbitrary code on the master. This update is incompatible with
    agents older than 3.2.2. (CVE-2017-2295).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3308-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected puppet-common package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:puppet-common");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"puppet-common", pkgver:"3.4.3-1ubuntu1.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet-common");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2113-1.NASL
    descriptionThis update for puppet fixes the following issues: Security issue fixed : - CVE-2017-2295: Possible code execution vulnerability where an attacker could force YAML deserialization in an unsafe manner. In default, this update breaks a backwards compatibility with Puppet agents older than 3.2.2 as the SLE12 master doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id102352
    published2017-08-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102352
    titleSUSE SLED12 Security Update : puppet (SUSE-SU-2017:2113-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:2113-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(102352);
      script_version("3.8");
      script_cvs_date("Date: 2019/09/11 11:22:16");
    
      script_cve_id("CVE-2017-2295");
    
      script_name(english:"SUSE SLED12 Security Update : puppet (SUSE-SU-2017:2113-1)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for puppet fixes the following issues: Security issue
    fixed :
    
      - CVE-2017-2295: Possible code execution vulnerability
        where an attacker could force YAML deserialization in an
        unsafe manner. In default, this update breaks a
        backwards compatibility with Puppet agents older than
        3.2.2 as the SLE12 master doesn't support other fact
        formats than pson in default anymore. In order to allow
        users to continue using their SLE12 master/SLE11 agents
        setup and fix CVE-2017-2295 for the others, a new puppet
        master boolean option 'dangerous_fact_formats' was
        added. When it's set to true it enables using dangerous
        fact formats (e.g. YAML). When it's set to false, only
        PSON fact format is accepted. (bsc#1040151)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1040151"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-2295/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20172113-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?29e59b1e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Advanced Systems Management 12:zypper
    in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2017-1310=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2017-1310=1
    
    SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP2-2017-1310=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:puppet");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLED12" && (! preg(pattern:"^(2|3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP2/3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"puppet-3.8.5-15.3.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"puppet-3.8.5-15.3.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "puppet");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-835.NASL
    descriptionThis update for rubygem-puppet fixes the following issues : - CVE-2017-2295: A remote attacker could have forced unsafe YAML deserialization which could have led to code execution (bsc#1040151)
    last seen2020-06-05
    modified2017-07-26
    plugin id101969
    published2017-07-26
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101969
    titleopenSUSE Security Update : rubygem-puppet (openSUSE-2017-835)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-849.NASL
    descriptionUnsafe YAML deserialization : Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code execution. This change constrains the format of data on the wire to PSON or safely decoded YAML. (CVE-2017-2295 )
    last seen2020-06-01
    modified2020-06-02
    plugin id101002
    published2017-06-23
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101002
    titleAmazon Linux AMI : puppet3 (ALAS-2017-849)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3862.NASL
    descriptionIt was discovered that unrestricted YAML deserialisation of data sent from agents to the server in the Puppet configuration management system could result in the execution of arbitrary code. Note that this fix breaks backward compability with Puppet agents older than 3.2.2 and there is no safe way to restore it. This affects puppet agents running on Debian wheezy; we recommend to update to the puppet version shipped in wheezy-backports.
    last seen2020-06-01
    modified2020-06-02
    plugin id100432
    published2017-05-26
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100432
    titleDebian DSA-3862-1 : puppet - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0600-1.NASL
    descriptionThis update for puppet fixes the following issues : - CVE-2017-2295: Fixed a security vulnerability where an attacker could force YAML deserialization in an unsafe manner, which would lead to remote code execution. In default, this update would break a backwards compatibility with Puppet agents older than 3.2.2 as the SLE11 master doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id107139
    published2018-03-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107139
    titleSUSE SLES11 Security Update : puppet (SUSE-SU-2018:0600-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-B9B66117BB.NASL
    descriptionContains fixes to ensure Puppet can start correctly and a security fix for remote code execution tracked as [CVE-2017-2295](https://bugzilla.redhat.com/show_bug.cgi?id=1452654). - Fix remote code execution in Puppet master during fact uploads - Fedora#1452654 - Fix SSL monkey patches error on startup - Fedora#1440710 , Fedora#1443673 - Fix xmlrpc/client require error on startup - Fedora#1443673 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-17
    plugin id101710
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101710
    titleFedora 26 : puppet (2017-b9b66117bb)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1012.NASL
    descriptionVersions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code execution. For Debian 7
    last seen2020-03-17
    modified2017-07-05
    plugin id101211
    published2017-07-05
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101211
    titleDebian DLA-1012-1 : puppet security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0336.NASL
    descriptionAn update is now available for Red Hat Satellite. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. This update provides Satellite 6.3 packages for Red Hat Enterprise Linux 7 Satellite server. For the full list of new features provided by Satellite 6.3, see the Release Notes linked to in the references section. See the Satellite 6 Installation Guide for detailed instructions on how to install a new Satellite 6.3 environment, or the Satellite 6 Upgrading and Updating guide for detailed instructions on how to upgrade from prior versions of Satellite 6. All users who require Satellite version 6.3 are advised to install these new packages. Security Fix(es) : * V8: integer overflow leading to buffer overflow in Zone::New (CVE-2016-1669) * rubygem-will_paginate: XSS vulnerabilities (CVE-2013-6459) * foreman: models with a
    last seen2020-06-01
    modified2020-06-02
    plugin id107053
    published2018-02-28
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107053
    titleRHEL 7 : Satellite Server (RHSA-2018:0336)
  • NASL familyCGI abuses
    NASL idPUPPET_ENTERPRISE_2016_4_5.NASL
    descriptionAccording to its self-reported version number, the Puppet install on the remote host is affected by multiple vulnerabilities : - A remote command execution vulnerability exists in the MCollective plugin due to unsafe YAML deserialization. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands. (CVE-2017-2292, CVE-2017-2295) - An arbitrary package install vulnerability exists in the MCollective plugin due to unsafe default configuration. An unauthenticated, remote attacker can exploit this to install or remove packages on all managed agents. (CVE-2017-2293) - An information disclosure vulnerability exists in the MCollective plugin due to unsafe storage of server private keys. An unauthenticated, remote attacker can exploit this to view sensitive private keys. (CVE-2017-2294) - An authentication bypass vulnerability exists in labled RBAC access tokens. An unauthenticated, attacker can exploit this, to bypass authentication and execute arbitrary actions of users configured to use labeled RBAC access tokens. This issue has been fixed in Puppet Enterprise 2016.4.5 and 2017.2.1. This only affects users with labeled tokens, which is not the default for tokens. (CVE-2017-2297)
    last seen2020-06-01
    modified2020-06-02
    plugin id129755
    published2019-10-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129755
    titlePuppet Enterprise < 2016.4.5 / 2016.5.x / 2017.1.x Multiple Vulnerabilities

Redhat

rpms
  • candlepin-0:2.1.14-1.el7
  • candlepin-selinux-0:2.1.14-1.el7
  • foreman-0:1.15.6.34-1.el7sat
  • foreman-bootloaders-redhat-0:201801241201-2.el7sat
  • foreman-bootloaders-redhat-tftpboot-0:201801241201-2.el7sat
  • foreman-cli-0:1.15.6.34-1.el7sat
  • foreman-compute-0:1.15.6.34-1.el7sat
  • foreman-debug-0:1.15.6.34-1.el7sat
  • foreman-discovery-image-1:3.4.4-1.el7sat
  • foreman-ec2-0:1.15.6.34-1.el7sat
  • foreman-gce-0:1.15.6.34-1.el7sat
  • foreman-installer-1:1.15.6.8-1.el7sat
  • foreman-installer-katello-0:3.4.5.26-1.el7sat
  • foreman-libvirt-0:1.15.6.34-1.el7sat
  • foreman-openstack-0:1.15.6.34-1.el7sat
  • foreman-ovirt-0:1.15.6.34-1.el7sat
  • foreman-postgresql-0:1.15.6.34-1.el7sat
  • foreman-proxy-0:1.15.6.4-1.el7sat
  • foreman-proxy-content-0:3.4.5-15.el7sat
  • foreman-rackspace-0:1.15.6.34-1.el7sat
  • foreman-selinux-0:1.15.6.2-1.el7sat
  • foreman-vmware-0:1.15.6.34-1.el7sat
  • hiera-0:1.3.1-2.el7sat
  • katello-0:3.4.5-15.el7sat
  • katello-certs-tools-0:2.4.0-1.el7sat
  • katello-client-bootstrap-0:1.5.1-1.el7sat
  • katello-common-0:3.4.5-15.el7sat
  • katello-debug-0:3.4.5-15.el7sat
  • katello-installer-base-0:3.4.5.26-1.el7sat
  • katello-selinux-0:3.0.2-1.el7sat
  • katello-service-0:3.4.5-15.el7sat
  • kobo-0:0.5.1-1.el7sat
  • pulp-admin-client-0:2.13.4.6-1.el7sat
  • pulp-docker-admin-extensions-0:2.4.1-2.el7sat
  • pulp-docker-plugins-0:2.4.1-2.el7sat
  • pulp-katello-0:1.0.2-1.el7sat
  • pulp-nodes-child-0:2.13.4.6-1.el7sat
  • pulp-nodes-common-0:2.13.4.6-1.el7sat
  • pulp-nodes-parent-0:2.13.4.6-1.el7sat
  • pulp-ostree-admin-extensions-0:1.2.1.1-1.el7sat
  • pulp-ostree-plugins-0:1.2.1.1-1.el7sat
  • pulp-puppet-admin-extensions-0:2.13.4-3.el7sat
  • pulp-puppet-plugins-0:2.13.4-3.el7sat
  • pulp-puppet-tools-0:2.13.4-3.el7sat
  • pulp-rpm-admin-extensions-0:2.13.4.8-1.el7sat
  • pulp-rpm-plugins-0:2.13.4.8-1.el7sat
  • pulp-selinux-0:2.13.4.6-1.el7sat
  • pulp-server-0:2.13.4.6-1.el7sat
  • puppet-foreman_scap_client-0:0.3.16-1.el7sat
  • python-pulp-agent-lib-0:2.13.4.6-1.el7sat
  • python-pulp-bindings-0:2.13.4.6-1.el7sat
  • python-pulp-client-lib-0:2.13.4.6-1.el7sat
  • python-pulp-common-0:2.13.4.6-1.el7sat
  • python-pulp-docker-common-0:2.4.1-2.el7sat
  • python-pulp-oid_validation-0:2.13.4.6-1.el7sat
  • python-pulp-ostree-common-0:1.2.1.1-1.el7sat
  • python-pulp-puppet-common-0:2.13.4-3.el7sat
  • python-pulp-repoauth-0:2.13.4.6-1.el7sat
  • python-pulp-rpm-common-0:2.13.4.8-1.el7sat
  • python-pulp-streamer-0:2.13.4.6-1.el7sat
  • python-zope-interface-0:4.0.5-4.el7
  • python-zope-interface-debuginfo-0:4.0.5-4.el7
  • redhat-access-insights-puppet-0:0.0.9-2.el7sat
  • rubygem-foreman_scap_client-0:0.3.0-2.el7sat
  • rubygem-kafo-0:2.0.2-1.el7sat
  • rubygem-kafo_parsers-0:0.1.6-1.el7sat
  • rubygem-kafo_wizards-0:0.0.1-2.el7sat
  • rubygem-smart_proxy_dhcp_remote_isc-0:0.0.2.1-1.fm1_15.el7sat
  • rubygem-smart_proxy_discovery-0:1.0.4-3.el7sat
  • rubygem-smart_proxy_discovery_image-0:1.0.9-1.el7sat
  • rubygem-smart_proxy_dynflow-0:0.1.10-1.el7sat
  • rubygem-smart_proxy_openscap-0:0.6.9-1.el7sat
  • rubygem-smart_proxy_pulp-0:1.3.0-1.git.0.b5c2768.el7sat
  • rubygem-smart_proxy_remote_execution_ssh-0:0.1.6-1.el7sat
  • rubygem-tilt-0:1.3.7-2.git.0.3b416c9.el7sat
  • satellite-0:6.3.0-23.0.el7sat
  • satellite-capsule-0:6.3.0-23.0.el7sat
  • satellite-cli-0:6.3.0-23.0.el7sat
  • satellite-common-0:6.3.0-23.0.el7sat
  • satellite-debug-tools-0:6.3.0-23.0.el7sat
  • satellite-installer-0:6.3.0.12-1.el7sat
  • tfm-rubygem-bastion-0:5.1.1.4-1.fm1_15.el7sat
  • tfm-rubygem-foreman-redhat_access-0:2.0.13-1.el7sat
  • tfm-rubygem-foreman-tasks-0:0.9.6.4-1.fm1_15.el7sat
  • tfm-rubygem-foreman-tasks-core-0:0.1.8-1.fm1_15.el7sat
  • tfm-rubygem-foreman_bootdisk-0:10.0.2.2-1.fm1_15.el7sat
  • tfm-rubygem-foreman_discovery-0:9.1.5.3-1.fm1_15.el7sat
  • tfm-rubygem-foreman_docker-0:3.1.0.3-1.fm1_15.el7sat
  • tfm-rubygem-foreman_hooks-0:0.3.14-1.fm1_15.el7sat
  • tfm-rubygem-foreman_openscap-0:0.7.11-1.fm1_15.el7sat
  • tfm-rubygem-foreman_remote_execution-0:1.3.7.2-1.fm1_15.el7sat
  • tfm-rubygem-foreman_remote_execution_core-0:1.0.6-1.fm1_15.el7sat
  • tfm-rubygem-foreman_templates-0:5.0.1-1.fm1_15.el7sat
  • tfm-rubygem-foreman_theme_satellite-0:1.0.4.16-1.el7sat
  • tfm-rubygem-foreman_virt_who_configure-0:0.1.9-1.fm1_15.el7sat
  • tfm-rubygem-hammer_cli-0:0.11.0.1-1.el7sat
  • tfm-rubygem-hammer_cli_csv-0:2.3.0-1.el7sat
  • tfm-rubygem-hammer_cli_foreman-0:0.11.0.5-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_admin-0:0.0.8-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_bootdisk-0:0.1.3.3-2.el7sat
  • tfm-rubygem-hammer_cli_foreman_discovery-0:1.0.0-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_docker-0:0.0.6-2.el7sat
  • tfm-rubygem-hammer_cli_foreman_openscap-0:0.1.5-1.fm1_15.el7sat
  • tfm-rubygem-hammer_cli_foreman_remote_execution-0:0.0.6-1.fm1_15.el7sat
  • tfm-rubygem-hammer_cli_foreman_tasks-0:0.0.12-1.fm1_15.el7sat
  • tfm-rubygem-hammer_cli_foreman_virt_who_configure-0:0.0.3-1.el7sat
  • tfm-rubygem-hammer_cli_katello-0:0.11.3.5-1.el7sat
  • tfm-rubygem-katello-0:3.4.5.58-1.el7sat
  • tfm-rubygem-katello_ostree-0:3.4.5.58-1.el7sat
  • tfm-rubygem-ovirt_provision_plugin-0:1.0.2-1.fm1_15.el7sat
  • tfm-rubygem-smart_proxy_dynflow_core-0:0.1.10-1.fm1_15.el7sat