Remote Fedora 37 host affected by salt package vulnerabilitie
Reporter | Title | Published | Views | Family All 42 |
---|---|---|---|---|
Tenable Nessus | SaltStack 3000 < 3002.8 / 3003 < 3003.4 / 3004 < 3004.1 Multiple Vulnerabilities | 6 Oct 202300:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : salt (SUSE-SU-2023:3865-1) | 29 Sep 202300:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : salt (SUSE-SU-2023:3864-1) | 29 Sep 202300:00 | – | nessus |
Tenable Nessus | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : salt (SUSE-SU-2023:3862-1) | 29 Sep 202300:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : salt (SUSE-SU-2023:3866-1) | 29 Sep 202300:00 | – | nessus |
Tenable Nessus | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : salt (SUSE-SU-2023:3863-1) | 29 Sep 202300:00 | – | nessus |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2023:3866-1) | 29 Sep 202300:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2023:3865-1) | 29 Sep 202300:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for salt (FEDORA-2023-ac1aa963e4) | 14 Sep 202300:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for salt (SUSE-SU-2023:3863-1) | 4 Mar 202400:00 | – | openvas |
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2023-ac1aa963e4
#
include('compat.inc');
if (description)
{
script_id(181399);
script_version("1.4");
script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/16");
script_cve_id("CVE-2023-20897", "CVE-2023-20898");
script_xref(name:"FEDORA", value:"2023-ac1aa963e4");
script_xref(name:"IAVA", value:"2023-A-0515-S");
script_name(english:"Fedora 37 : salt (2023-ac1aa963e4)");
script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing one or more security updates.");
script_set_attribute(attribute:"description", value:
"The remote Fedora 37 host has a package installed that is affected by multiple vulnerabilities as referenced in the
FEDORA-2023-ac1aa963e4 advisory.
- Git Providers can read from the wrong environment because they get the same cache directory base name in
Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can
get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful executions, data
corruption and/or crash. (CVE-2023-20898)
- Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets
on the request server equal to the number of worker threads, the master will become unresponsive to return
requests until restarted. (CVE-2023-20897)
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2023-ac1aa963e4");
script_set_attribute(attribute:"solution", value:
"Update the affected salt package.");
script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:S/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20898");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2023/09/05");
script_set_attribute(attribute:"patch_publication_date", value:"2023/09/05");
script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/14");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:37");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:salt");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Fedora Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include('rpm.inc');
if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Fedora' >!< os_release) audit(AUDIT_OS_NOT, 'Fedora');
var os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Fedora');
os_ver = os_ver[1];
if (! preg(pattern:"^37([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Fedora 37', 'Fedora ' + os_ver);
if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Fedora', cpu);
var pkgs = [
{'reference':'salt-3005.2-1.fc37', 'release':'FC37', 'rpm_spec_vers_cmp':TRUE}
];
var flag = 0;
foreach package_array ( pkgs ) {
var reference = NULL;
var _release = NULL;
var sp = NULL;
var _cpu = NULL;
var el_string = NULL;
var rpm_spec_vers_cmp = NULL;
var epoch = NULL;
var allowmaj = NULL;
if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
if (!empty_or_null(package_array['release'])) _release = package_array['release'];
if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
if (!empty_or_null(package_array['cpu'])) _cpu = package_array['cpu'];
if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
if (reference && _release) {
if (rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}
}
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
var tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'salt');
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo