Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20200715-01-SALT
HistoryJul 15, 2020 - 12:00 a.m.

Security Advisory - Two Vulnerabilities in SaltStack Salt

2020-07-1500:00:00
Huawei Technologies
www.huawei.com
51

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

An authentication bypass vulnerability was discovered in SaltStack Salt. An attacker may exploit the vulnerability to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions. (Vulnerability ID: HWPSIRT-2020-05592)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-11651.

A directory traversal vulnerability was discovered in SaltStack Salt. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. An authenticated attacker may exploit this vulnerability to access any directories. (Vulnerability ID: HWPSIRT-2020-05594)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-11652.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200715-01-salt-en

CPENameOperatorVersion
manageoneeq8.0.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%