ALT-PU-2017-2801-1
Closed vulnerabilities
BDU:2019-02464
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, связанная с недостатками процедуры аутентификации, позволяющая нарушителю обойти процедуру аутентификации или выполнить произвольные команды
BDU:2021-01180
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю выполнить атаку типа «человек посередине»
BDU:2021-01308
Уязвимость компонента salt-api системы управления конфигурациями SaltStack, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-01900
Уязвимость компонента salt-netapi системы управления конфигурациями и удалённого выполнения операций Salt, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-01902
Уязвимость модуля TLS системы управления конфигурациями и удалённого выполнения операций Salt, связанная с неправильным присвоением разрешений для критичного ресурса, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-01903
Уязвимость системы управления конфигурациями и удалённого выполнения операций Salt, связанная с отсутствием мер по нейтрализации специальных элементов, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-05977
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, связанная с неправильным ограничением доступа, позволяющая нарушителю получить несанкционированный доступ к другим ограниченным функциям
BDU:2021-06340
Уязвимость функции salt.utils.thin.gen_thin() системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, позволяющая нарушителю выполнять произвольные команды в целевой системе
BDU:2021-06341
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, позволяющая нарушителю локально повысить привилегии.
BDU:2021-06345
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, позволяющая нарушителю выполнять произвольные команды с повышенными привилегиями
BDU:2021-06348
Уязвимость компонента wheel.pillar_roots.write системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, связанная с ошибками при проверке вводимых данных, позволяющая нарушителю выполнить произвольный код
BDU:2022-00038
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, связанная с ошибками при обработке запросов аутентификации для истекших токенов eauth, позволяющая нарушителю выполнить произвольные команды
BDU:2022-07041
Уязвимость системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю выполнить атаку типа «человек посередине»
BDU:2022-07060
Уязвимость реализации метода salt.wheel.pillar_roots.write системы управления конфигурациями и удалённого выполнения операций SaltStack Salt, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2017-14695
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote minions with incorrect credentials to authenticate to a master via a crafted minion ID. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12791.
- openSUSE-SU-2017:2822
- openSUSE-SU-2017:2822
- openSUSE-SU-2017:2824
- openSUSE-SU-2017:2824
- https://bugzilla.redhat.com/show_bug.cgi?id=1500748
- https://bugzilla.redhat.com/show_bug.cgi?id=1500748
- https://docs.saltstack.com/en/latest/topics/releases/2016.11.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2016.11.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2016.3.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2016.3.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2017.7.2.html
- https://docs.saltstack.com/en/latest/topics/releases/2017.7.2.html
- https://github.com/saltstack/salt/commit/80d90307b07b3703428ecbb7c8bb468e28a9ae6d
- https://github.com/saltstack/salt/commit/80d90307b07b3703428ecbb7c8bb468e28a9ae6d
Modified: 2024-11-21
CVE-2017-14696
SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote attackers to cause a denial of service via a crafted authentication request.
- openSUSE-SU-2017:2822
- openSUSE-SU-2017:2822
- openSUSE-SU-2017:2824
- openSUSE-SU-2017:2824
- https://bugzilla.redhat.com/show_bug.cgi?id=1500742
- https://bugzilla.redhat.com/show_bug.cgi?id=1500742
- https://docs.saltstack.com/en/latest/topics/releases/2016.11.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2016.11.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2016.3.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2016.3.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2017.7.2.html
- https://docs.saltstack.com/en/latest/topics/releases/2017.7.2.html
- https://github.com/saltstack/salt/commit/5f8b5e1a0f23fe0f2be5b3c3e04199b57a53db5b
- https://github.com/saltstack/salt/commit/5f8b5e1a0f23fe0f2be5b3c3e04199b57a53db5b
Modified: 2024-11-21
CVE-2018-15750
Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allows remote attackers to determine which files exist on the server.
- openSUSE-SU-2020:1074
- openSUSE-SU-2020:1074
- https://docs.saltstack.com/en/2017.7/topics/releases/2017.7.8.html
- https://docs.saltstack.com/en/2017.7/topics/releases/2017.7.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2018.3.3.html
- https://docs.saltstack.com/en/latest/topics/releases/2018.3.3.html
- [salt-users] 20181024 2017.7.8 Released - Security Advisory
- [salt-users] 20181024 2017.7.8 Released - Security Advisory
- [salt-users] 20181024 2018.3.3 Released - Security Advisory
- [salt-users] 20181024 2018.3.3 Released - Security Advisory
- [debian-lts-announce] 20200728 [SECURITY] [DLA 2294-1] salt security update
- [debian-lts-announce] 20200728 [SECURITY] [DLA 2294-1] salt security update
- USN-4459-1
- USN-4459-1
Modified: 2024-11-21
CVE-2018-15751
SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allow remote attackers to bypass authentication and execute arbitrary commands via salt-api(netapi).
- openSUSE-SU-2020:1074
- openSUSE-SU-2020:1074
- https://docs.saltstack.com/en/2017.7/topics/releases/2017.7.8.html
- https://docs.saltstack.com/en/2017.7/topics/releases/2017.7.8.html
- https://docs.saltstack.com/en/latest/topics/releases/2018.3.3.html
- https://docs.saltstack.com/en/latest/topics/releases/2018.3.3.html
- [salt-users] 20181024 2017.7.8 Released - Security Advisory
- [salt-users] 20181024 2017.7.8 Released - Security Advisory
- [salt-users] 20181024 2018.3.3 Released - Security Advisory
- [salt-users] 20181024 2018.3.3 Released - Security Advisory
- [debian-lts-announce] 20200728 [SECURITY] [DLA 2294-1] salt security update
- [debian-lts-announce] 20200728 [SECURITY] [DLA 2294-1] salt security update
- USN-4459-1
- USN-4459-1
Modified: 2024-11-21
CVE-2020-16846
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.
- openSUSE-SU-2020:1868
- openSUSE-SU-2020:1868
- http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html
- http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20201204 [SECURITY] [DLA 2480-1] salt security update
- [debian-lts-announce] 20201204 [SECURITY] [DLA 2480-1] salt security update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- FEDORA-2020-9e040bd6dd
- FEDORA-2020-9e040bd6dd
- GLSA-202011-13
- GLSA-202011-13
- DSA-4837
- DSA-4837
- https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
- https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1379/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1379/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1380/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1380/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1381/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1381/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1382/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1382/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1383/
- https://www.zerodayinitiative.com/advisories/ZDI-20-1383/
Modified: 2024-11-21
CVE-2020-17490
The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.
- openSUSE-SU-2020:1868
- openSUSE-SU-2020:1868
- https://docs.saltstack.com/en/latest/topics/releases/index.html#latest-branch-release
- https://docs.saltstack.com/en/latest/topics/releases/index.html#latest-branch-release
- [debian-lts-announce] 20201204 [SECURITY] [DLA 2480-1] salt security update
- [debian-lts-announce] 20201204 [SECURITY] [DLA 2480-1] salt security update
- FEDORA-2020-9e040bd6dd
- FEDORA-2020-9e040bd6dd
- GLSA-202011-13
- GLSA-202011-13
- DSA-4837
- DSA-4837
- https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
- https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
Modified: 2024-11-21
CVE-2020-25592
In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt SSH.
- openSUSE-SU-2020:1868
- openSUSE-SU-2020:1868
- http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html
- http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html
- https://docs.saltstack.com/en/latest/topics/releases/index.html
- https://docs.saltstack.com/en/latest/topics/releases/index.html
- [debian-lts-announce] 20201204 [SECURITY] [DLA 2480-1] salt security update
- [debian-lts-announce] 20201204 [SECURITY] [DLA 2480-1] salt security update
- FEDORA-2020-9e040bd6dd
- FEDORA-2020-9e040bd6dd
- GLSA-202011-13
- GLSA-202011-13
- DSA-4837
- DSA-4837
- https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
- https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
Modified: 2024-11-21
CVE-2020-28243
An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.
- https://github.com/stealthcopter/CVE-2020-28243
- https://github.com/stealthcopter/CVE-2020-28243
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://sec.stealthcopter.com/cve-2020-28243/
- https://sec.stealthcopter.com/cve-2020-28243/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2020-28972
In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS certificate.
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2020-35662
In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2021-25281
An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.
- http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html
- http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
- https://www.saltstack.com/blog/active-saltstack-cve-announced-2021-jan-21/
- https://www.saltstack.com/blog/active-saltstack-cve-announced-2021-jan-21/
Modified: 2024-11-21
CVE-2021-25282
An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.
- http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html
- http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2021-25283
An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2021-25284
An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2021-3144
In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2021-3148
An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011
Modified: 2024-11-21
CVE-2021-3197
An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.
- https://github.com/saltstack/salt/releases
- https://github.com/saltstack/salt/releases
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20211110 [SECURITY] [DLA 2815-1] salt security update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- [debian-lts-announce] 20220103 [SECURITY] [DLA 2480-2] salt regression update
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-5756fbf8a6
- FEDORA-2021-43eb5584ad
- FEDORA-2021-43eb5584ad
- FEDORA-2021-904a2dbc0c
- FEDORA-2021-904a2dbc0c
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
- GLSA-202103-01
- GLSA-202103-01
- GLSA-202310-22
- GLSA-202310-22
- DSA-5011
- DSA-5011