Lucene search

K

Salt Security Vulnerabilities

cve
cve

CVE-2024-22232

A specially crafted url can be created which leads to a directory traversal in the salt file server. A malicious user can read an arbitrary file from a Salt master’s...

7.7CVSS

7.3AI Score

0.0004EPSS

2024-06-27 07:15 AM
29
cve
cve

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

6AI Score

0.0004EPSS

2024-06-27 07:15 AM
14
cve
cve

CVE-2023-20898

Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-05 11:15 AM
316
cve
cve

CVE-2023-20897

Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets on the request server equal to the number of worker threads, the master will become unresponsive to return requests until...

5.3CVSS

5.8AI Score

0.0005EPSS

2023-09-05 11:15 AM
315
cve
cve

CVE-2021-33226

Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute arbitrary code via the func variable in salt/salt/modules/status.py file. NOTE: this is disputed by third parties because an attacker cannot influence the eval...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-17 06:15 PM
25
cve
cve

CVE-2013-4435

Salt (aka SaltStack) 0.15.0 through 0.17.0 allows remote authenticated users who are using external authentication or client ACL to execute restricted routines by embedding the routine in another...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-4439

Salt (aka SaltStack) before 0.15.0 through 0.17.0 allows remote authenticated minions to impersonate arbitrary minions via a crafted minion with a valid...

6.2AI Score

0.002EPSS

2022-10-03 04:14 PM
39
cve
cve

CVE-2013-4436

The default configuration for salt-ssh in Salt (aka SaltStack) 0.17.0 does not validate the SSH host key of requests, which allows remote attackers to have unspecified impact via a man-in-the-middle (MITM)...

6.9AI Score

0.002EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-4438

Salt (aka SaltStack) before 0.17.1 allows remote attackers to execute arbitrary YAML code via unspecified vectors. NOTE: the vendor states that this might not be a vulnerability because the YAML to be loaded has already been determined to be...

7.7AI Score

0.008EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-4437

Unspecified vulnerability in salt-ssh in Salt (aka SaltStack) 0.17.0 has unspecified impact and vectors related to "insecure Usage of...

6.4AI Score

0.002EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-6617

The salt master in Salt (aka SaltStack) 0.11.0 through 0.17.0 does not properly drop group privileges, which makes it easier for remote attackers to gain...

6.9AI Score

0.005EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2022-22967

An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an...

8.8CVSS

8.3AI Score

0.002EPSS

2022-06-23 05:15 PM
797
2
cve
cve

CVE-2021-3456

An improper authorization handling flaw was found in Foreman. The Salt plugin for the smart-proxy allows foreman clients to execute actions that should be limited to the Foreman Server. This flaw allows an authenticated local attacker to access and delete limited resources and also causes a denial....

7.1CVSS

6.8AI Score

0.0004EPSS

2022-03-30 04:15 PM
31
cve
cve

CVE-2022-22935

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a...

3.7CVSS

5.7AI Score

0.001EPSS

2022-03-29 05:15 PM
89
cve
cve

CVE-2022-22941

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When configured as a Master-of-Masters, with a publisher_acl, if a user configured in the publisher_acl targets any minion connected to the Syndic, the Salt Master incorrectly interpreted no valid targets as...

8.8CVSS

8.4AI Score

0.003EPSS

2022-03-29 05:15 PM
104
cve
cve

CVE-2022-22936

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A...

8.8CVSS

8.4AI Score

0.001EPSS

2022-03-29 05:15 PM
101
cve
cve

CVE-2022-22934

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt Masters do not sign pillar data with the minion’s public key, which can result in attackers substituting arbitrary pillar...

8.8CVSS

8.4AI Score

0.001EPSS

2022-03-29 05:15 PM
123
cve
cve

CVE-2021-21996

An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt...

7.5CVSS

7.5AI Score

0.005EPSS

2021-09-08 03:15 PM
200
cve
cve

CVE-2021-22004

An issue was discovered in SaltStack Salt before 3003.3. The salt minion installer will accept and use a minion config file at C:\salt\conf if that file is in place before the installer is run. This allows for a malicious actor to subvert the proper behaviour of the given minion...

6.4CVSS

6.2AI Score

0.0004EPSS

2021-09-08 03:15 PM
109
cve
cve

CVE-2021-31607

In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is created with a pathname that is backed up by snapper, and that the master calls the snapper.diff...

7.8CVSS

7.8AI Score

0.0005EPSS

2021-04-23 06:15 AM
236
4
cve
cve

CVE-2021-25315

CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to....

9.8CVSS

8.6AI Score

0.0004EPSS

2021-03-03 10:15 AM
141
4
cve
cve

CVE-2021-3148

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to...

9.8CVSS

9.4AI Score

0.059EPSS

2021-02-27 05:15 AM
235
4
cve
cve

CVE-2021-3144

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or...

9.1CVSS

9.3AI Score

0.054EPSS

2021-02-27 05:15 AM
225
4
cve
cve

CVE-2021-3197

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API...

9.8CVSS

9.3AI Score

0.848EPSS

2021-02-27 05:15 AM
238
8
cve
cve

CVE-2021-25284

An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log...

4.4CVSS

6.5AI Score

0.0005EPSS

2021-02-27 05:15 AM
234
10
cve
cve

CVE-2021-25281

An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the...

9.8CVSS

9.2AI Score

0.86EPSS

2021-02-27 05:15 AM
248
13
cve
cve

CVE-2021-25283

An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection...

9.8CVSS

9.4AI Score

0.167EPSS

2021-02-27 05:15 AM
241
9
cve
cve

CVE-2020-28243

An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted...

7.8CVSS

8.5AI Score

0.0004EPSS

2021-02-27 05:15 AM
218
19
cve
cve

CVE-2020-35662

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always...

7.4CVSS

8.2AI Score

0.006EPSS

2021-02-27 05:15 AM
203
9
cve
cve

CVE-2020-28972

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS...

5.9CVSS

7.3AI Score

0.01EPSS

2021-02-27 05:15 AM
205
cve
cve

CVE-2021-25282

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory...

9.1CVSS

9.1AI Score

0.853EPSS

2021-02-27 05:15 AM
256
16
cve
cve

CVE-2020-16846

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell...

9.8CVSS

9.3AI Score

0.973EPSS

2020-11-06 08:15 AM
994
In Wild
9
cve
cve

CVE-2020-25592

In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt...

9.8CVSS

9.5AI Score

0.404EPSS

2020-11-06 08:15 AM
202
In Wild
cve
cve

CVE-2020-17490

The TLS module within SaltStack Salt through 3002 creates certificates with weak file...

5.5CVSS

7.1AI Score

0.0005EPSS

2020-11-06 08:15 AM
157
cve
cve

CVE-2020-8028

A Improper Access Control vulnerability in the configuration of salt of SUSE Linux Enterprise Module for SUSE Manager Server 4.1, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Manager Server 3.2, SUSE Manager Server 4.0 allows local users to escalate to root on every system...

9.3CVSS

8.8AI Score

0.001EPSS

2020-09-17 10:15 AM
27
cve
cve

CVE-2020-11652

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated...

6.5CVSS

7.8AI Score

0.973EPSS

2020-04-30 05:15 PM
1131
In Wild
5
cve
cve

CVE-2020-11651

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the...

9.8CVSS

9.6AI Score

0.975EPSS

2020-04-30 05:15 PM
1206
In Wild
3
cve
cve

CVE-2019-17361

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api...

9.8CVSS

9.8AI Score

0.005EPSS

2020-01-17 02:15 AM
235
cve
cve

CVE-2019-1010259

SaltStack Salt 2018.3, 2019.2 is affected by: SQL Injection. The impact is: An attacker could escalate privileges on MySQL server deployed by cloud provider. It leads to RCE. The component is: The mysql.user_chpass function from the MySQL module for Salt. The attack vector is: specially crafted...

9.8CVSS

9.7AI Score

0.002EPSS

2019-07-18 05:15 PM
47
cve
cve

CVE-2018-15750

Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allows remote attackers to determine which files exist on the...

5.3CVSS

6.9AI Score

0.005EPSS

2018-10-24 10:29 PM
187
cve
cve

CVE-2018-15751

SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allow remote attackers to bypass authentication and execute arbitrary commands via...

9.8CVSS

9.8AI Score

0.029EPSS

2018-10-24 10:29 PM
189
cve
cve

CVE-2017-7893

In SaltStack Salt before 2016.3.6, compromised salt-minions can impersonate the...

9.8CVSS

9.3AI Score

0.002EPSS

2018-04-23 10:29 PM
34
cve
cve

CVE-2017-14696

SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote attackers to cause a denial of service via a crafted authentication...

7.5CVSS

8AI Score

0.034EPSS

2017-10-24 05:29 PM
46
cve
cve

CVE-2017-14695

Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote minions with incorrect credentials to authenticate to a master via a crafted minion ID. NOTE: this vulnerability exists because of an.....

9.8CVSS

9.1AI Score

0.008EPSS

2017-10-24 05:29 PM
43
cve
cve

CVE-2015-6918

salt before 2015.5.5 leaks git usernames and passwords to the...

6.3CVSS

6.7AI Score

0.001EPSS

2017-10-10 04:29 PM
27
cve
cve

CVE-2017-5200

Salt-api in SaltStack Salt before 2015.8.13, 2016.3.x before 2016.3.5, and 2016.11.x before 2016.11.2 allows arbitrary command execution on a salt-master via Salt's...

8.8CVSS

8.6AI Score

0.002EPSS

2017-09-26 02:29 PM
61
cve
cve

CVE-2017-5192

When using the local_batch client from salt-api in SaltStack Salt before 2015.8.13, 2016.3.x before 2016.3.5, and 2016.11.x before 2016.11.2, external authentication is not respected, enabling all authentication to be...

8.8CVSS

8.5AI Score

0.002EPSS

2017-09-26 02:29 PM
63
cve
cve

CVE-2015-4017

Salt before 2014.7.6 does not verify certificates when connecting via the aliyun, proxmox, and splunk...

7.5CVSS

7.5AI Score

0.002EPSS

2017-08-25 06:29 PM
22
cve
cve

CVE-2017-12791

Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.11.7 and 2017.7.x before 2017.7.1 allows remote minions with incorrect credentials to authenticate to a master via a crafted minion...

9.8CVSS

9AI Score

0.005EPSS

2017-08-23 02:29 PM
51
cve
cve

CVE-2015-6941

win_useradd, salt-cloud and the Linode driver in salt 2015.5.x before 2015.5.6, and 2015.8.x before 2015.8.1 leak password information in debug...

9.8CVSS

9.2AI Score

0.005EPSS

2017-08-09 04:29 PM
32
Total number of security vulnerabilities58