This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Saltstack First view 2016-04-12
Product Salt Last view 2023-09-05
Version 2015.8.3 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:saltstack:salt

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2023-09-05 CVE-2023-20898

Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful executions, data corruption and/or crash.

5.3 2023-09-05 CVE-2023-20897

Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets on the request server equal to the number of worker threads, the master will become unresponsive to return requests until restarted.

9.8 2023-02-17 CVE-2021-33226

Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute arbitrary code via the func variable in salt/salt/modules/status.py file. NOTE: this is disputed by third parties because an attacker cannot influence the eval input

8.8 2022-06-23 CVE-2022-22967

An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an active session and salt-api users that authenticate via PAM eauth.

8.8 2022-03-29 CVE-2022-22941

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When configured as a Master-of-Masters, with a publisher_acl, if a user configured in the publisher_acl targets any minion connected to the Syndic, the Salt Master incorrectly interpreted no valid targets as valid, allowing configured users to target any of the minions connected to the syndic with their configured commands. This requires a syndic master combined with publisher_acl configured on the Master-of-Masters, allowing users specified in the publisher_acl to bypass permissions, publishing authorized commands to any configured minion.

8.8 2022-03-29 CVE-2022-22936

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.

3.7 2022-03-29 CVE-2022-22935

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.

8.8 2022-03-29 CVE-2022-22934

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt Masters do not sign pillar data with the minion’s public key, which can result in attackers substituting arbitrary pillar data.

6.4 2021-09-08 CVE-2021-22004

An issue was discovered in SaltStack Salt before 3003.3. The salt minion installer will accept and use a minion config file at C:\salt\conf if that file is in place before the installer is run. This allows for a malicious actor to subvert the proper behaviour of the given minion software.

7.5 2021-09-08 CVE-2021-21996

An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt minion.

7.8 2021-04-23 CVE-2021-31607

In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is created with a pathname that is backed up by snapper, and that the master calls the snapper.diff function (which executes popen unsafely).

7.8 2021-03-03 CVE-2021-25315

CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions.

9.8 2021-02-27 CVE-2021-3197

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.

9.8 2021-02-27 CVE-2021-3148

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.

9.1 2021-02-27 CVE-2021-3144

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)

4.4 2021-02-27 CVE-2021-25284

An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.

9.8 2021-02-27 CVE-2021-25283

An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.

9.1 2021-02-27 CVE-2021-25282

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

9.8 2021-02-27 CVE-2021-25281

An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.

7.4 2021-02-27 CVE-2020-35662

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

5.9 2021-02-27 CVE-2020-28972

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS certificate.

7.8 2021-02-27 CVE-2020-28243

An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.

9.8 2020-11-06 CVE-2020-25592

In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt SSH.

5.5 2020-11-06 CVE-2020-17490

The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.

9.8 2020-11-06 CVE-2020-16846

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

CWE : Common Weakness Enumeration

%idName
21% (7) CWE-287 Improper Authentication
15% (5) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
9% (3) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...
6% (2) CWE-732 Incorrect Permission Assignment for Critical Resource
6% (2) CWE-295 Certificate Issues
6% (2) CWE-284 Access Control (Authorization) Issues
6% (2) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
3% (1) CWE-613 Insufficient Session Expiration
3% (1) CWE-532 Information Leak Through Log Files
3% (1) CWE-522 Insufficiently Protected Credentials
3% (1) CWE-404 Improper Resource Shutdown or Release
3% (1) CWE-362 Race Condition
3% (1) CWE-294 Authentication Bypass by Capture-replay
3% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
3% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
3% (1) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
3% (1) CWE-20 Improper Input Validation

Snort® IPS/IDS

Date Description
2020-06-23 SaltStack wheel directory traversal attempt
RuleID : 54033 - Type : SERVER-OTHER - Revision : 3
2020-06-23 SaltStack wheel directory traversal attempt
RuleID : 54032 - Type : SERVER-OTHER - Revision : 3
2020-06-23 SaltStack wheel directory traversal attempt
RuleID : 54031 - Type : SERVER-OTHER - Revision : 3
2020-06-23 SaltStack wheel directory traversal attempt
RuleID : 54030 - Type : SERVER-OTHER - Revision : 3
2020-06-23 SaltStack authentication bypass attempt
RuleID : 54023 - Type : SERVER-OTHER - Revision : 3
2020-06-23 SaltStack authentication bypass attempt
RuleID : 54022 - Type : SERVER-OTHER - Revision : 3

Nessus® Vulnerability Scanner

id Description
2018-10-29 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_4f7c6af36a2c4ead845304e509688d45.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-1_0-0106.nasl - Type: ACT_GATHER_INFO
2017-11-27 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_50127e447b884ade8e125d57320823f1.nasl - Type: ACT_GATHER_INFO
2017-10-23 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-1182.nasl - Type: ACT_GATHER_INFO
2017-10-23 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-1183.nasl - Type: ACT_GATHER_INFO
2017-10-11 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2666-1.nasl - Type: ACT_GATHER_INFO
2017-09-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-1016.nasl - Type: ACT_GATHER_INFO
2017-08-23 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_3531141da708477c954a2a0549e49ca9.nasl - Type: ACT_GATHER_INFO
2017-06-20 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-1581-1.nasl - Type: ACT_GATHER_INFO
2016-03-28 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_6d25c306f3bb11e592ce002590263bf5.nasl - Type: ACT_GATHER_INFO
2016-03-10 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-318.nasl - Type: ACT_GATHER_INFO
2016-02-04 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_0652005eca9611e596d614dae9d210b8.nasl - Type: ACT_GATHER_INFO