7.5
CVSSv2

CVE-2020-11651

Published: 30/04/2020 Updated: 12/07/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 672
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in SaltStack Salt prior to 2019.2.4 and 3000 prior to 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

saltstack salt

opensuse leap 15.1

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 18.04

canonical ubuntu linux 16.04

vmware application remote collector 8.0.0

vmware application remote collector 7.5.0

Vendor Advisories

Debian Bug report logs - #959684 salt: CVE-2020-11651 and CVE-2020-11652 Package: src:salt; Maintainer for src:salt is Debian Salt Team <pkg-salt-team@listsaliothdebianorg>; Reported by: Guilhem Moulin <guilhem@debianorg> Date: Sun, 3 May 2020 23:39:01 UTC Severity: grave Tags: fixed-upstream, security, upstream ...
Several vulnerabilities were discovered in salt, a powerful remote execution manager, which could result in retrieve of user tokens from the salt master, execution of arbitrary commands on salt minions, arbitrary directory access to authenticated users or arbitrary code execution on salt-api hosts For the oldstable distribution (stretch), these pr ...
On April 29, 2020, the Salt Open Core team notified their community regarding the following two CVE-IDs: CVE-2020-11651: Authentication Bypass Vulnerability CVE-2020-11652: Directory Traversal Vulnerability Cisco Modeling Labs Corporate Edition (CML), Cisco TelePresence IX5000 Series, and Cisco Virtual Internet Routing Lab Personal Edition (VIRL- ...
An issue was discovered in SaltStack Salt before 201924 and 3000 before 30002 The salt-master process ClearFuncs class does not properly validate method calls This allows a remote user to access some methods without authentication These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt mini ...

Exploits

This Metasploit module exploits unauthenticated access to the runner() and _send_pub() methods in the SaltStack Salt master's ZeroMQ request server, for versions 201923 and earlier and 30001 and earlier, to execute code as root on either the master or on select minions VMware vRealize Operations Manager versions 750 through 810 are known to ...
Saltstack version 30001 suffers from a remote code execution vulnerability ...

Github Repositories

automation operation and maintenance tool for script.Similar to Puppet, SaltStack, Ansible, pipeline. Specifically developed for the shortcomings of ansible.

kasini3000 This is an open source, free, cross-platform, batch, automation, operation and maintenance tool Similar to Puppet, SaltStack, Ansible, pipeline Specifically developed for the shortcomings of ansible Cross-platform means that the master computer can be win or linux The master connected to the linux node uses the ssh protocol The master connected to the win node u

PoC for CVE-2020-11651

CVE-2020-11651 PoC for CVE-2020-11651 Requires Python3 tested on 38 python38 -m pip install pyzmq msgpack ⇒ python38 pocpy -h usage: pocpy [-h] [-p PORT] [-c CMD] [-k] [-m] [-r READ] [-w WRITE] [-f FILE] server [server ] Exploit CVE-2020-11651 positional arguments: server Target Server IP or

This repo contains a cleanup script to remove the effects of the malware attack caused due to salt vulnerabilities on our platform The CVEs for the vulnerabilities are: CVE-2020-11651 CVE-2020-11652 Steps to fix your device If you had iptables or ufw rules on the device, you need to manually add them back Run cleanupsh to undo the actions of the malware Verify that /tmp/

Kali通过跳板攻击远程靶机

Kali通过跳板控制远程靶机 攻击思路: 漏洞利用 CVE-2019-7238Nexus Repository Manager 3 RCE: 漏洞原理介绍: Nexus Repository Manager 3 是一款软件仓库,可以用来存储和分发Maven、NuGET等软件源仓库。其3140及之前版本中,存在一处基于OrientDB自定义函数的任意JEXL表达式执行功能,而这处功能存在未

Checks for CVE-2020-11651 and CVE-2020-11652

Salt Stack Profile This profile will check to make sure your salt installation is patched to a level that protects you from CVE-2020-11651, and CVE-2020-11652 It does so by checking to ensure the packages salt-api, salt-cloud, salt-master, salt-minion, salt-ssh, salt-syndic, and salt are either version 30002 or newer, or 201924 or newer, or that they do not exist It also c

saltstack CVE-2020-11652

CVE-2020-11652 saltstack CVE-2020-11652 参考 githubcom/jasperla/CVE-2020-11651-poc

saltstack CVE-2020-11652

CVE-2020-11652 saltstack CVE-2020-11652 参考 githubcom/jasperla/CVE-2020-11651-poc

CVE-2020-11652 & CVE-2020-11651

SaltStack-Exp CVE-2020-11651 CVE-2020-11652 Exec-Master: python exppy --exec-choose master --exec-cmd "whoami" Exec-Minions: python exppy --exec-choose minions --exec-cmd "whoami" GetShell: python exppy --shell-LHOST 8888 --shell-LPORT 4444

渗透逆向个人工具箱整理backup

ToolBox 安全研究渗透工具箱 目录 Android Binary CTF CVE IOT Pentest Web 工作机工具 Android 安卓相关工具箱 ACF AndBug - Android Debugging Library android_run_root_shell - android root 脚本 android-backup-extractor - manifest backup属性问题测试工具 android-forensics - Open source Android Forensics app and framework android-simg2img - Tool to con

Salt security backports for CVE-2020-11651 & CVE-2020-11652

Official patches for previous versions can be requested at: wwwsaltstackcom/lp/request-patch-april-2020/ ⚠ Patches here are custom, and may differ from official ones ⚠ Backported security patches for unsupported salt versions Patches in this repo address the following CVEs: CVE-2020-11651 & CVE-2020-11652 - labsf-securecom/advisories/saltstack-

CVE-2020-11651: Proof of Concept

CVE-2020-11651 An issue was discovered in SaltStack Salt before 201924 and 3000 before 30002 The salt-master process ClearFuncs class does not properly validate method calls This allows a remote user to access some methods without authentication These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions Details Pa

This is a fix POC CVE-2020-11651 & CVE-2020-11651

CVE-2020-11652-CVE-2020-11652-POC This is a fix POC CVE-2020-11651 & CVE-2020-11651 Original version: githubcom/Al1ex/CVE-2020-11652 Error Fixed: TransportWarning: Unclosed transport! <salttransportzeromqRequestClient object at 0x7f2105513690> pip3 install salt RCE python3 CVE-2020-11652py --master <target ip> --port <targ

PoC for CVE-2020-11651

CVE-2020-11651 PoC for CVE-2020-11651 Requires Python3 tested on 38 python38 -m pip install pyzmq msgpack ⇒ python38 pocpy -h usage: pocpy [-h] [-p PORT] [-c CMD] [-k] [-m] [-r READ] [-w WRITE] [-f FILE] server [server ] Exploit CVE-2020-11651 positional arguments: server Target Server IP or

Re-key Salt masters and minions

salt-rekey This is a script designed to quickly re-key Salt minions It was written originally as a part of the mitigation efforts for CVE-2020-11651 and CVE-2020-11652 but it can be used in any scenario in which all minions connected to a Salt master should be forced to re-generate their keys and re-connect For background information on Salt's security model and the role

CVE-2020-11651 This is a POC for CVE-2020-11651, which obtains pre-auth RCE on a salt stack master, and/or all the associated minions Some light details on the issue are here POC for 2020-11652 not included This obtains command execution on the master by creating a runner of saltcmd with function cmdexec_code There's no interactivity implemented, youll need to catch

PoC exploit of CVE-2020-11651 and CVE-2020-11652

PoC exploit for CVE-2020-11651 and CVE-2020-11652 This is a proof of concept exploit based on the initial check script Use it to verify you have successfully updated your Salt master servers to a release containing the required fixes Thanks for F-Secure Labs for their research and reporting Currently this script can be used for filesystem access and scheduling commands on th

Repository that contains a CVE-2020-11651 Exploit updated to work with the latest versions of python.

CVE-2020-11651-PoC Repository that contains a CVE-2020-11651 Exploit updated to work with the latest versions of python and handle the errors with the connections README COPY FROM THE ORIGINAL REPOSITORY Original Repository PoC exploit for CVE-2020-11651 and CVE-2020-11652 This is a proof of concept exploit based on the initial check script Use it to verify you have successfu

Recent Articles

Cisco hacked: Six backend servers used by customer VIRL-PE deployments compromised via SaltStack
The Register • Shaun Nichols in San Francisco • 31 May 2020

Plus other news from infosec land this week

Roundup Six Cisco-operated servers were hacked via SaltStack security vulnerabilities, the networking giant revealed this week. The compromised systems act as the salt-master servers for releases 1.2 and 1.3 of Cisco's Virtual Internet Routing Lab Personal Edition (VIRL-PE) product, and customer installations connect to these Cisco-maintained backend boxes. SaltStack is a tool for managing software running on remote systems, and issued security patches at the end of April for two vulnerabilities...

Sadly, 111 in this story isn't binary. It's decimal. It's the number of security fixes emitted by Microsoft this week
The Register • Shaun Nichols in San Francisco • 13 May 2020

Nothing too scary. Plus updates from SAP, Adobe, VMware One malicious MMS is all it takes to pwn a Samsung smartphone: Bug squashed amid Android patch batch

Patch Tuesday The May edition of Patch Tuesday landed this week. And there are scores of security fixes to install. A total of 111 fixes were released by Microsoft, though on the bright side none are being actively exploited, as far as we know. Sixteen earned Microsoft's top rating of critical, and range from remote code execution to elevation of privilege. One standout programming blunder was CVE-2020-1067, a remote-code execution (RCE) vulnerability in all supported versions of Windows. Anyone...

More Salt in their wounds: DigiCert hit as hackers wriggle through (patched) holes in buggy config tool
The Register • Richard Speed • 05 May 2020

Miscreants too busy mining for crypto to notice the gold lying around them?

DigiCert, slinger of SSL/TLS certificates, has warned that it too has suffered at the hands of Salty miscreants as a key used for Signed Certificate Timestamps (SCT) was potentially compromised. The company joins Ghost.org and LineageOS in being the target of ne'er do wells as attackers exploited a disclosed (and patched) vulnerability in the Salt configuration tool over the weekend, spraying exposed infrastructure with cryptocurrency mining software. Salt, which as we reported, disclosed the bu...

Salt peppered with holes? Automation tool vulnerable to auth bypass: Patch now
The Register • Tim Anderson • 30 Apr 2020

'The impact is full remote command execution as root on both master and all minions'

The Salt configuration tool has patched two vulnerabilities whose combined effect was to expose Salt installations to complete control by an attacker. A patch for the issues was released last night, but systems that are not set to auto-update may still be vulnerable. The vulnerabilities were discovered by security company F-Secure and assigned CVE numbers CVE-2020-11651 and CVE-2020-11652. They are patched in Salt 3000.2 and, for the previous stable release, 2019.2.4. Older releases will have to...