Multiple vulnerabilities in SaltStack Salt



Published: 2020-11-09 | Updated: 2022-12-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-25592
CVE-2020-17490
CVE-2020-16846
CWE-ID CWE-287
CWE-276
CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
Salt
Web applications / Remote management & hosting panels

Vendor SaltStack

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU48206

Risk: High

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25592

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error when processing eauth credentials and tokens. A remote attacker can bypass authentication process and invoke Salt SSH.

Successful exploitation of the vulnerability will result in complete system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Salt: 2014.1 - 3002

External links

http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html
http://docs.saltstack.com/en/latest/topics/releases/index.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
http://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect default permissions

EUVDB-ID: #VU48205

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17490

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for files and folders that are set by the application within the TLS module. A local user with access to the system can view contents of files and directories or modify them.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Salt: 2014.1 - 3002

External links

http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html
http://docs.saltstack.com/en/latest/topics/releases/index.html#latest-branch-release
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
http://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) OS Command Injection

EUVDB-ID: #VU48204

Risk: Medium

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16846

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in SaltStack Salt when processing API requests. A remote attacker can send specially crafted request to the server and execute arbitrary OS commands on the target system.

Successful exploitation of the vulnerability requires that SSH client is enabled.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Salt: 2014.1 - 3002

External links

http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html
http://github.com/saltstack/salt/releases
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
http://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###