Lucene search

K
archlinuxArchLinuxASA-202005-1
HistoryMay 05, 2020 - 12:00 a.m.

[ASA-202005-1] salt: multiple issues

2020-05-0500:00:00
security.archlinux.org
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Arch Linux Security Advisory ASA-202005-1

Severity: Critical
Date : 2020-05-05
CVE-ID : CVE-2020-11651 CVE-2020-11652
Package : salt
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1147

Summary

The package salt before version 2019.2.4-1 is vulnerable to multiple
issues including arbitrary command execution and arbitrary filesystem
access.

Resolution

Upgrade to 2019.2.4-1.

pacman -Syu “salt>=2019.2.4-1”

The problems have been fixed upstream in version 2019.2.4.

Workaround

Do not expose salt-master to the internet.

Description

  • CVE-2020-11651 (arbitrary command execution)

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000
before 3000.2. The salt-master process ClearFuncs class does not
properly validate method calls. This allows a remote user to access
some methods without authentication. These methods can be used to
retrieve user tokens from the salt master and/or run arbitrary commands
on salt minions.

  • CVE-2020-11652 (arbitrary filesystem access)

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000
before 3000.2. The salt-master process ClearFuncs class allows access
to some methods that improperly sanitize paths. These methods allow
arbitrary directory access to authenticated users.

Impact

A remote unauthenticated user can execute arbitrary commands and access
files on the affected host.

References

https://docs.saltstack.com/en/latest/topics/releases/2019.2.4.html
https://github.com/saltstack/salt/blob/v3000.2_docs/doc/topics/releases/3000.2.rst
https://github.com/saltstack/salt/commit/a67d76b15615983d467ed81371b38b4a17e4f3b7
https://github.com/saltstack/salt/commit/cce7abad9c22d9d50ccee2813acabff8deca35dd
https://security.archlinux.org/CVE-2020-11651
https://security.archlinux.org/CVE-2020-11652

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanysalt< 2019.2.4-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%