Lucene search

K
archlinuxArchLinuxASA-202011-7
HistoryNov 10, 2020 - 12:00 a.m.

[ASA-202011-7] salt: multiple issues

2020-11-1000:00:00
security.archlinux.org
32

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Arch Linux Security Advisory ASA-202011-7

Severity: Critical
Date : 2020-11-10
CVE-ID : CVE-2020-16846 CVE-2020-17490 CVE-2020-25592
Package : salt
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1262

Summary

The package salt before version 2019.2.7-1 is vulnerable to multiple
issues including arbitrary command execution and access restriction
bypass.

Resolution

Upgrade to 2019.2.7-1.

pacman -Syu “salt>=2019.2.7-1”

The problems have been fixed upstream in version 2019.2.7.

Workaround

None.

Description

  • CVE-2020-16846 (arbitrary command execution)

An issue has been found in Salt before 3001.3, 3000.5, 2019.2.7 where
an unauthenticated user with network access to the Salt API can use
shell injections to run code on the Salt API using the SSH client.

  • CVE-2020-17490 (access restriction bypass)

An issue has been found in Salt before 3001.3, 3000.5, 2019.2.7 where,
when using the functions create_ca, create_csr, and
create_self_signed_cert in the tls execution module, it will not ensure
the key was created with the correct permissions.

  • CVE-2020-25592 (arbitrary command execution)

An issue has been found in Salt before 3001.3, 3000.5, 2019.2.7 where,
when using the SSH client, an unauthenticated user can gain access to
run commands against targets set in a Salt-SSH roster.

Impact

A remote, unauthenticated user with network access to the Salt API can
execute arbitrary commands.

References

https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
https://gitlab.com/saltstack/open/salt-patches/-/blob/master/patches/2020/09/02/2019.2.x.patch
https://gitlab.com/saltstack/open/salt-patches/-/blob/master/patches/2020/09/25/2019.2.6.patch
https://security.archlinux.org/CVE-2020-16846
https://security.archlinux.org/CVE-2020-17490
https://security.archlinux.org/CVE-2020-25592

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanysalt< 2019.2.7-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%