Lucene search

K
ubuntuUbuntuUSN-4769-1
HistoryMar 15, 2021 - 12:00 a.m.

Salt vulnerabilities

2021-03-1500:00:00
ubuntu.com
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.034 Low

EPSS

Percentile

91.3%

Releases

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04

Packages

  • salt - Infrastructure management built on a dynamic communication bus

Details

It was discovered that Salt allowed remote attackers to write to
arbitrary files via a special crafted file. An attacker could use this
vulnerability to cause a DoS or possibly execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM. (CVE-2014-3563)

Andreas Stieger discovered that Salt exposed git usernames and passwords
in log files. An attacker could use this issue to retrieve sensitive
information. This issue only affected Ubuntu 14.04 ESM. (CVE-2015-6918).

It was discovered that Salt exposed password authentication
credentials in log files. An attacker could use this issue to retrieve
sensitive information. This issue only affected Ubuntu 14.04 ESM.
(CVE-2015-6941)

It was discovered that Salt allowed remote attackers to write to
arbitrary files via a special crafted file. An attacker could use this
issue to cause a DoS or possibly execute arbitrary code. (CVE-2017-12791,
CVE-2017-14695, CVE-2017-14696)

It was discovered that Salt allowed remote attackers to determine which
files exist on the server. An attacker could use this issue to extract
sensitive information. This issue only affected Ubuntu 16.04 ESM.
(CVE-2018-15750)

It was discovered that Salt allowed users to bypass authentication. An
attacker could use this issue to extract sensitive information, execute
arbitrary code or crash the server. This issue only affected Ubuntu 16.04
ESM. (CVE-2018-15751)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchsalt-minion< 2015.8.8+ds-1ubuntu0.1+esm1UNKNOWN
Ubuntu16.04noarchsalt-api< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-cloud< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-common< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-doc< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-master< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-minion< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-proxy< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-ssh< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsalt-syndic< 2015.8.8+ds-1ubuntu0.1UNKNOWN
Rows per page:
1-10 of 281

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.034 Low

EPSS

Percentile

91.3%