6.4
CVSSv2

CVE-2021-25282

Published: 27/02/2021 Updated: 21/12/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

An issue exists in through SaltStack Salt prior to 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

saltstack salt

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #983632 salt: CVE-2020-28243 CVE-2020-28972 CVE-2020-35662 CVE-2021-3148 CVE-2021-3144 CVE-2021-25281 CVE-2021-25282 CVE-2021-25283 CVE-2021-25284 CVE-2021-3197 Package: src:salt; Maintainer for src:salt is Debian Salt Team <pkg-salt-team@alioth-listsdebiannet>; Reported by: Salvatore Bonaccorso &lt ...
Multiple security vulnerabilities have been discovered in Salt, a powerful remote execution manager, that allow for local privilege escalation on a minion, server side template injection attacks, insufficient checks for eauth credentials, shell and command injections or incorrect validation of SSL certificates For the oldstable distribution (buste ...
A security issue was found in SaltStack before versions 30025, 30016 and 30008 The saltwheelpillar_rootswrite method is vulnerable to directory traversal Unauthorized access to wheel_async through the salt-api can execute arbitrary code/commands ...

Github Repositories

Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack

CVE-2021-25281 Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack