Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.12.2024.6948.1
Categoría:Ubuntu Local Security Checks
Título:Ubuntu: Security Advisory (USN-6948-1)
Resumen:The remote host is missing an update for the 'salt' package(s) announced via the USN-6948-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'salt' package(s) announced via the USN-6948-1 advisory.

Vulnerability Insight:
It was discovered that Salt incorrectly handled crafted web requests.
A remote attacker could possibly use this issue to run arbitrary
commands. (CVE-2020-16846)

It was discovered that Salt incorrectly created certificates with weak
file permissions. (CVE-2020-17490)

It was discovered that Salt incorrectly handled credential validation.
A remote attacker could possibly use this issue to bypass authentication.
(CVE-2020-25592)

It was discovered that Salt incorrectly handled crafted process names.
An attacker could possibly use this issue to run arbitrary commands.
This issue only affected Ubuntu 18.04 LTS. (CVE-2020-28243)

It was discovered that Salt incorrectly handled validation of SSL/TLS
certificates. A remote attacker could possibly use this issue to spoof
a trusted entity. (CVE-2020-28972, CVE-2020-35662)

It was discovered that Salt incorrectly handled credential validation.
A remote attacker could possibly use this issue to run arbitrary code.
(CVE-2021-25281)

It was discovered that Salt incorrectly handled crafted paths. A remote
attacker could possibly use this issue to perform directory traversal.
(CVE-2021-25282)

It was discovered that Salt incorrectly handled template rendering. A
remote attacker could possibly this issue to run arbitrary code.
(CVE-2021-25283)

It was discovered that Salt incorrectly handled logging. An attacker
could possibly use this issue to discover credentials. This issue only
affected Ubuntu 18.04 LTS. (CVE-2021-25284)

It was discovered that Salt incorrectly handled crafted web requests.
A remote attacker could possibly use this issue to run arbitrary
commands. This issue only affected Ubuntu 18.04 LTS. (CVE-2021-3148)

It was discovered that Salt incorrectly handled input sanitization.
A remote attacker could possibly use this issue to run arbitrary
commands. (CVE-2021-3197)

Affected Software/OS:
'salt' package(s) on Ubuntu 16.04, Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-16846
Debian Security Information: DSA-4837 (Google Search)
https://www.debian.org/security/2021/dsa-4837
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
https://security.gentoo.org/glsa/202011-13
http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html
https://github.com/saltstack/salt/releases
https://www.zerodayinitiative.com/advisories/ZDI-20-1379/
https://www.zerodayinitiative.com/advisories/ZDI-20-1380/
https://www.zerodayinitiative.com/advisories/ZDI-20-1381/
https://www.zerodayinitiative.com/advisories/ZDI-20-1382/
https://www.zerodayinitiative.com/advisories/ZDI-20-1383/
https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html
SuSE Security Announcement: openSUSE-SU-2020:1868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-17490
https://docs.saltstack.com/en/latest/topics/releases/index.html#latest-branch-release
Common Vulnerability Exposure (CVE) ID: CVE-2020-25592
https://docs.saltstack.com/en/latest/topics/releases/index.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-28243
Debian Security Information: DSA-5011 (Google Search)
https://www.debian.org/security/2021/dsa-5011
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/
https://security.gentoo.org/glsa/202103-01
https://security.gentoo.org/glsa/202310-22
https://github.com/stealthcopter/CVE-2020-28243
https://sec.stealthcopter.com/cve-2020-28243/
https://lists.debian.org/debian-lts-announce/2021/11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-28972
Common Vulnerability Exposure (CVE) ID: CVE-2020-35662
Common Vulnerability Exposure (CVE) ID: CVE-2021-25281
http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html
https://www.saltstack.com/blog/active-saltstack-cve-announced-2021-jan-21/
Common Vulnerability Exposure (CVE) ID: CVE-2021-25282
Common Vulnerability Exposure (CVE) ID: CVE-2021-25283
Common Vulnerability Exposure (CVE) ID: CVE-2021-25284
Common Vulnerability Exposure (CVE) ID: CVE-2021-3148
Common Vulnerability Exposure (CVE) ID: CVE-2021-3197
CopyrightCopyright (C) 2024 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.