[Pkg-salt-team] Bug#983632: salt: CVE-2020-28243 CVE-2020-28972 CVE-2020-35662 CVE-2021-3148 CVE-2021-3144 CVE-2021-25281 CVE-2021-25282 CVE-2021-25283 CVE-2021-25284 CVE-2021-3197

Salvatore Bonaccorso carnil at debian.org
Sat Feb 27 14:33:54 GMT 2021


Source: salt
Version: 3002.2+dfsg1-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil at debian.org, Debian Security Team <team at security.debian.org>

Hi,

The following vulnerabilities were published for salt.

CVE-2020-28243[0]:
| An issue was discovered in SaltStack Salt before 3002.5. The minion's
| restartcheck is vulnerable to command injection via a crafted process
| name. This allows for a local privilege escalation by any user able to
| create a files on the minion in a non-blacklisted directory.


CVE-2020-28972[1]:
| In SaltStack Salt before 3002.5, authentication to VMware vcenter,
| vsphere, and esxi servers (in the vmware.py files) does not always
| validate the SSL/TLS certificate.


CVE-2020-35662[2]:
| In SaltStack Salt before 3002.5, when authenticating to services using
| certain modules, the SSL certificate is not always validated.


CVE-2021-3148[3]:
| An issue was discovered in SaltStack Salt before 3002.5. Sending
| crafted web requests to the Salt API can result in
| salt.utils.thin.gen_thin() command injection because of different
| handling of single versus double quotes. This is related to
| salt/utils/thin.py.


CVE-2021-3144[4]:
| In SaltStack Salt before 3002.5, eauth tokens can be used once after
| expiration. (They might be used to run command against the salt master
| or minions.)


CVE-2021-25281[5]:
| An issue was discovered in through SaltStack Salt before 3002.5. salt-
| api does not honor eauth credentials for the wheel_async client. Thus,
| an attacker can remotely run any wheel modules on the master.


CVE-2021-25282[6]:
| An issue was discovered in through SaltStack Salt before 3002.5. The
| salt.wheel.pillar_roots.write method is vulnerable to directory
| traversal.


CVE-2021-25283[7]:
| An issue was discovered in through SaltStack Salt before 3002.5. The
| jinja renderer does not protect against server side template injection
| attacks.


CVE-2021-25284[8]:
| An issue was discovered in through SaltStack Salt before 3002.5.
| salt.modules.cmdmod can log credentials to the info or error log
| level.


CVE-2021-3197[9]:
| An issue was discovered in SaltStack Salt before 3002.5. The salt-
| api's ssh client is vulnerable to a shell injection by including
| ProxyCommand in an argument, or via ssh_options provided in an API
| request.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-28243
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28243
[1] https://security-tracker.debian.org/tracker/CVE-2020-28972
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28972
[2] https://security-tracker.debian.org/tracker/CVE-2020-35662
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35662
[3] https://security-tracker.debian.org/tracker/CVE-2021-3148
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3148
[4] https://security-tracker.debian.org/tracker/CVE-2021-3144
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3144
[5] https://security-tracker.debian.org/tracker/CVE-2021-25281
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25281
[6] https://security-tracker.debian.org/tracker/CVE-2021-25282
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25282
[7] https://security-tracker.debian.org/tracker/CVE-2021-25283
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25283
[8] https://security-tracker.debian.org/tracker/CVE-2021-25284
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25284
[9] https://security-tracker.debian.org/tracker/CVE-2021-3197
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3197
[10] https://gitlab.com/saltstack/open/salt-patches
[11] https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/

Regards,
Salvatore



More information about the pkg-salt-team mailing list