salt: CVE-2020-28243 CVE-2020-28972 CVE-2020-35662 CVE-2021-3148 CVE-2021-3144 CVE-2021-25281 CVE-2021-25282 CVE-2021-25283 CVE-2021-25284 CVE-2021-3197

Debian Bug report logs - #983632
salt: CVE-2020-28243 CVE-2020-28972 CVE-2020-35662 CVE-2021-3148 CVE-2021-3144 CVE-2021-25281 CVE-2021-25282 CVE-2021-25283 CVE-2021-25284 CVE-2021-3197

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 27 Feb 2021 14:36:02 UTC

Severity: grave

Tags: security, upstream

Found in version salt/3002.2+dfsg1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Salt Team <pkg-salt-team@alioth-lists.debian.net>:
Bug#983632; Package src:salt. (Sat, 27 Feb 2021 14:36:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Salt Team <pkg-salt-team@alioth-lists.debian.net>. (Sat, 27 Feb 2021 14:36:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: salt: CVE-2020-28243 CVE-2020-28972 CVE-2020-35662 CVE-2021-3148 CVE-2021-3144 CVE-2021-25281 CVE-2021-25282 CVE-2021-25283 CVE-2021-25284 CVE-2021-3197
Date: Sat, 27 Feb 2021 15:33:54 +0100
Source: salt
Version: 3002.2+dfsg1-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for salt.

CVE-2020-28243[0]:
| An issue was discovered in SaltStack Salt before 3002.5. The minion's
| restartcheck is vulnerable to command injection via a crafted process
| name. This allows for a local privilege escalation by any user able to
| create a files on the minion in a non-blacklisted directory.


CVE-2020-28972[1]:
| In SaltStack Salt before 3002.5, authentication to VMware vcenter,
| vsphere, and esxi servers (in the vmware.py files) does not always
| validate the SSL/TLS certificate.


CVE-2020-35662[2]:
| In SaltStack Salt before 3002.5, when authenticating to services using
| certain modules, the SSL certificate is not always validated.


CVE-2021-3148[3]:
| An issue was discovered in SaltStack Salt before 3002.5. Sending
| crafted web requests to the Salt API can result in
| salt.utils.thin.gen_thin() command injection because of different
| handling of single versus double quotes. This is related to
| salt/utils/thin.py.


CVE-2021-3144[4]:
| In SaltStack Salt before 3002.5, eauth tokens can be used once after
| expiration. (They might be used to run command against the salt master
| or minions.)


CVE-2021-25281[5]:
| An issue was discovered in through SaltStack Salt before 3002.5. salt-
| api does not honor eauth credentials for the wheel_async client. Thus,
| an attacker can remotely run any wheel modules on the master.


CVE-2021-25282[6]:
| An issue was discovered in through SaltStack Salt before 3002.5. The
| salt.wheel.pillar_roots.write method is vulnerable to directory
| traversal.


CVE-2021-25283[7]:
| An issue was discovered in through SaltStack Salt before 3002.5. The
| jinja renderer does not protect against server side template injection
| attacks.


CVE-2021-25284[8]:
| An issue was discovered in through SaltStack Salt before 3002.5.
| salt.modules.cmdmod can log credentials to the info or error log
| level.


CVE-2021-3197[9]:
| An issue was discovered in SaltStack Salt before 3002.5. The salt-
| api's ssh client is vulnerable to a shell injection by including
| ProxyCommand in an argument, or via ssh_options provided in an API
| request.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-28243
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28243
[1] https://security-tracker.debian.org/tracker/CVE-2020-28972
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28972
[2] https://security-tracker.debian.org/tracker/CVE-2020-35662
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35662
[3] https://security-tracker.debian.org/tracker/CVE-2021-3148
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3148
[4] https://security-tracker.debian.org/tracker/CVE-2021-3144
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3144
[5] https://security-tracker.debian.org/tracker/CVE-2021-25281
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25281
[6] https://security-tracker.debian.org/tracker/CVE-2021-25282
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25282
[7] https://security-tracker.debian.org/tracker/CVE-2021-25283
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25283
[8] https://security-tracker.debian.org/tracker/CVE-2021-25284
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25284
[9] https://security-tracker.debian.org/tracker/CVE-2021-3197
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3197
[10] https://gitlab.com/saltstack/open/salt-patches
[11] https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Mar 1 02:15:09 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.