SUSE update for salt



Published: 2021-06-22 | Updated: 2024-03-22
Risk Critical
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2018-15750
CVE-2018-15751
CVE-2020-11651
CVE-2020-11652
CVE-2020-25592
CVE-2021-25315
CVE-2021-31607
CWE-ID CWE-22
CWE-77
CWE-287
CWE-303
Exploitation vector Network
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerability #4 is being exploited in the wild.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Transactional Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Python2
Operating systems & Components / Operating system

SUSE MicroOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

python2-distro
Operating systems & Components / Operating system package or component

python3-distro
Operating systems & Components / Operating system package or component

salt-zsh-completion
Operating systems & Components / Operating system package or component

salt-fish-completion
Operating systems & Components / Operating system package or component

salt-bash-completion
Operating systems & Components / Operating system package or component

salt-transactional-update
Operating systems & Components / Operating system package or component

salt-syndic
Operating systems & Components / Operating system package or component

salt-standalone-formulas-configuration
Operating systems & Components / Operating system package or component

salt-ssh
Operating systems & Components / Operating system package or component

salt-proxy
Operating systems & Components / Operating system package or component

salt-minion
Operating systems & Components / Operating system package or component

salt-master
Operating systems & Components / Operating system package or component

salt-doc
Operating systems & Components / Operating system package or component

salt-cloud
Operating systems & Components / Operating system package or component

salt-api
Operating systems & Components / Operating system package or component

salt
Operating systems & Components / Operating system package or component

python3-salt
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU15544

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15750

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to insufficient validation of user-supplied input processed by the salt-api component. A remote attacker can send a query request that submits malicious input, conduct directory traversal attack and determine what files exist on the system, and this information can be used to conduct further attacks.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command injection

EUVDB-ID: #VU15545

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15751

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper security restrictions imposed on the salt-api component. A remote attacker can use the salt-apicomponent to send a request that submits malicious input, bypass authentication and execute arbitrary commands on the system.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Authentication

EUVDB-ID: #VU27494

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-11651

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the salt-master process "ClearFuncs" class does not properly validate method calls. A remote non-authenticated attacker can bypass authentication process and gain access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minion as root.

Note: this vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

4) Path traversal

EUVDB-ID: #VU27495

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-11652

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the salt-master process ClearFuncs class. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

5) Improper Authentication

EUVDB-ID: #VU48206

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2020-25592

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error when processing eauth credentials and tokens. A remote attacker can bypass authentication process and invoke Salt SSH.

Successful exploitation of the vulnerability will result in complete system compromise.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

6) Incorrect Implementation of Authentication Algorithm

EUVDB-ID: #VU51588

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25315

CWE-ID: CWE-303 - Incorrect Implementation of Authentication Algorithm

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

the vulnerability exists due to incorrect implementation of authentication algorithm in SUSE implementation of salt before 3002.2-3. A local user can execute arbitrary code via salt without providing valid credentials.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Command Injection

EUVDB-ID: #VU58292

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31607

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to command injection in the snapper module. A local user can escalate privileges on a minion.

Mitigation

Update the affected package salt to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Transactional Server: 15-SP2

SUSE Linux Enterprise Module for Python2: 15-SP2 - 15-SP3

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

python2-distro: before 1.5.0-3.5.1

python3-distro: before 1.5.0-3.5.1

salt-zsh-completion: before 3002.2-37.1

salt-fish-completion: before 3002.2-37.1

salt-bash-completion: before 3002.2-37.1

salt-transactional-update: before 3002.2-37.1

salt-syndic: before 3002.2-37.1

salt-standalone-formulas-configuration: before 3002.2-37.1

salt-ssh: before 3002.2-37.1

salt-proxy: before 3002.2-37.1

salt-minion: before 3002.2-37.1

salt-master: before 3002.2-37.1

salt-doc: before 3002.2-37.1

salt-cloud: before 3002.2-37.1

salt-api: before 3002.2-37.1

salt: before 3002.2-37.1

python3-salt: before 3002.2-37.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212106-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###