Salt SaltStack Salt

Do you want an email whenever new security vulnerabilities are reported in SaltStack Salt?

Known Exploited SaltStack Salt Vulnerabilities

The following SaltStack Salt vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
SaltStack directory traversal failure to sanitize untrusted input The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users. CVE-2020-11652 November 3, 2021
SaltStack Salt Authentication Bypass The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. CVE-2020-11651 November 3, 2021
SaltStack Through 3002 Shell Injection Vulnerability An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection. CVE-2020-16846 November 3, 2021

By the Year

In 2024 there have been 0 vulnerabilities in SaltStack Salt . Last year Salt had 3 security vulnerabilities published. Right now, Salt is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 7.63
2022 5 7.78
2021 13 8.15
2020 6 8.53
2019 0 0.00
2018 2 7.55

It may take a day or so for new Salt vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SaltStack Salt Security Vulnerabilities

Git Providers can read from the wrong environment

CVE-2023-20898 7.8 - High - September 05, 2023

Git Providers can read from the wrong environment because they get the same cache directory base name in Salt masters prior to 3005.2 or 3006.2. Anything that uses Git Providers with different environments can get garbage data or the wrong data, which can lead to wrongful data disclosure, wrongful executions, data corruption and/or crash.

Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return

CVE-2023-20897 5.3 - Medium - September 05, 2023

Salt masters prior to 3005.2 or 3006.2 contain a DOS in minion return. After receiving several bad packets on the request server equal to the number of worker threads, the master will become unresponsive to return requests until restarted.

Improper Resource Shutdown or Release

Buffer Overflow vulnerability in Saltstack v.3003 and before

CVE-2021-33226 9.8 - Critical - February 17, 2023

Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute arbitrary code via the func variable in salt/salt/modules/status.py file. NOTE: this is disputed by third parties because an attacker cannot influence the eval input

Classic Buffer Overflow

An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2

CVE-2022-22967 8.8 - High - June 23, 2022

An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an active session and salt-api users that authenticate via PAM eauth.

AuthZ

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1

CVE-2022-22934 8.8 - High - March 29, 2022

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt Masters do not sign pillar data with the minions public key, which can result in attackers substituting arbitrary pillar data.

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1

CVE-2022-22935 3.7 - Low - March 29, 2022

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.

authentification

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1

CVE-2022-22936 8.8 - High - March 29, 2022

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.

Authentication Bypass by Capture-replay

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1

CVE-2022-22941 8.8 - High - March 29, 2022

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When configured as a Master-of-Masters, with a publisher_acl, if a user configured in the publisher_acl targets any minion connected to the Syndic, the Salt Master incorrectly interpreted no valid targets as valid, allowing configured users to target any of the minions connected to the syndic with their configured commands. This requires a syndic master combined with publisher_acl configured on the Master-of-Masters, allowing users specified in the publisher_acl to bypass permissions, publishing authorized commands to any configured minion.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in SaltStack Salt before 3003.3

CVE-2021-21996 7.5 - High - September 08, 2021

An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt minion.

In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module

CVE-2021-31607 7.8 - High - April 23, 2021

In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is created with a pathname that is backed up by snapper, and that the master calls the snapper.diff function (which executes popen unsafely).

Shell injection

CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed

CVE-2021-25315 7.8 - High - March 03, 2021

CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions.

authentification

An issue was discovered in through SaltStack Salt before 3002.5

CVE-2021-25281 9.8 - Critical - February 27, 2021

An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.

authentification

An issue was discovered in through SaltStack Salt before 3002.5

CVE-2021-25284 4.4 - Medium - February 27, 2021

An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.

Insertion of Sensitive Information into Log File

An issue was discovered in through SaltStack Salt before 3002.5

CVE-2021-25283 9.8 - Critical - February 27, 2021

An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.

Code Injection

An issue was discovered in through SaltStack Salt before 3002.5

CVE-2021-25282 9.1 - Critical - February 27, 2021

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

Directory traversal

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration

CVE-2021-3144 9.1 - Critical - February 27, 2021

In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They might be used to run command against the salt master or minions.)

Insufficient Session Expiration

In SaltStack Salt before 3002.5

CVE-2020-35662 7.4 - High - February 27, 2021

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

Improper Certificate Validation

In SaltStack Salt before 3002.5

CVE-2020-28972 5.9 - Medium - February 27, 2021

In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi servers (in the vmware.py files) does not always validate the SSL/TLS certificate.

Improper Certificate Validation

An issue was discovered in SaltStack Salt before 3002.5

CVE-2020-28243 7.8 - High - February 27, 2021

An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.

Command Injection

An issue was discovered in SaltStack Salt before 3002.5

CVE-2021-3197 9.8 - Critical - February 27, 2021

An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.

Injection

An issue was discovered in SaltStack Salt before 3002.5

CVE-2021-3148 9.8 - Critical - February 27, 2021

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to salt/utils/thin.py.

Command Injection

In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens

CVE-2020-25592 9.8 - Critical - November 06, 2020

In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt SSH.

Improper Input Validation

The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.

CVE-2020-17490 5.5 - Medium - November 06, 2020

The TLS module within SaltStack Salt through 3002 creates certificates with weak file permissions.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in SaltStack Salt through 3002

CVE-2020-16846 9.8 - Critical - November 06, 2020

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

Shell injection

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2

CVE-2020-11652 6.5 - Medium - April 30, 2020

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.

Directory traversal

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2

CVE-2020-11651 9.8 - Critical - April 30, 2020

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions.

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection

CVE-2019-17361 9.8 - Critical - January 17, 2020

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host.

Command Injection

SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3

CVE-2018-15751 9.8 - Critical - October 24, 2018

SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allow remote attackers to bypass authentication and execute arbitrary commands via salt-api(netapi).

authentification

Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3

CVE-2018-15750 5.3 - Medium - October 24, 2018

Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allows remote attackers to determine which files exist on the server.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SaltStack Salt or by SaltStack? Click the Watch button to subscribe.

SaltStack
Vendor

subscribe