Debian update for salt



Published: 2021-01-25 | Updated: 2022-12-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-16846
CVE-2020-17490
CVE-2020-25592
CWE-ID CWE-78
CWE-276
CWE-287
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
salt (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU48204

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-16846

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in SaltStack Salt when processing API requests. A remote attacker can send specially crafted request to the server and execute arbitrary OS commands on the target system.

Successful exploitation of the vulnerability requires that SSH client is enabled.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update salt package to version 2018.3.4+dfsg1-6+deb10u2.

Vulnerable software versions

salt (Debian package): 2018.3.3+dfsg1-1 - 2018.3.4~git20180207+dfsg1-1

External links

http://www.debian.org/security/2021/dsa-4837


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Incorrect default permissions

EUVDB-ID: #VU48205

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17490

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for files and folders that are set by the application within the TLS module. A local user with access to the system can view contents of files and directories or modify them.

Mitigation

Update salt package to version 2018.3.4+dfsg1-6+deb10u2.

Vulnerable software versions

salt (Debian package): 2018.3.3+dfsg1-1 - 2018.3.4~git20180207+dfsg1-1

External links

http://www.debian.org/security/2021/dsa-4837


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Authentication

EUVDB-ID: #VU48206

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-25592

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error when processing eauth credentials and tokens. A remote attacker can bypass authentication process and invoke Salt SSH.

Successful exploitation of the vulnerability will result in complete system compromise.

Mitigation

Update salt package to version 2018.3.4+dfsg1-6+deb10u2.

Vulnerable software versions

salt (Debian package): 2018.3.3+dfsg1-1 - 2018.3.4~git20180207+dfsg1-1

External links

http://www.debian.org/security/2021/dsa-4837


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###