Vulnerability Details : CVE-2020-25592
Public exploit exists!
In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and tokens. A user can bypass authentication and invoke Salt SSH.
Vulnerability category: BypassGain privilege
Products affected by CVE-2020-25592
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
- cpe:2.3:a:saltstack:salt:3001:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-25592
48.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2020-25592
-
SaltStack Salt REST API Arbitrary Command Execution
Disclosure Date: 2020-11-03First seen: 2020-11-11exploit/linux/http/saltstack_salt_api_cmd_execThis module exploits an authentication bypass and command injection in SaltStack Salt's REST API to execute commands as the root user. The following versions have received a patch: 2015.8.10, 2015.8.13, 2016.3.4, 2016.3.6, 2016.3.8, 2016.11.3, 2016.11.6, 201
CVSS scores for CVE-2020-25592
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-25592
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-25592
-
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html
[security-announce] openSUSE-SU-2020:1868-1: critical: Security update fThird Party Advisory
-
https://docs.saltstack.com/en/latest/topics/releases/index.html
Release NotesRelease Notes;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html
[SECURITY] [DLA 2480-1] salt security updateMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html
SaltStack Salt REST API Arbitrary Command Execution ≈ Packet StormThird Party Advisory;VDB Entry
-
https://www.debian.org/security/2021/dsa-4837
Debian -- Security Information -- DSA-4837-1 saltThird Party Advisory
-
https://security.gentoo.org/glsa/202011-13
Salt: Multiple vulnerabilities (GLSA 202011-13) — Gentoo securityThird Party Advisory
-
https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
Active SaltStack CVEs Announced 11/3/20 | SaltStackVendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
[SECURITY] Fedora 31 Update: salt-3001.3-1.fc31 - package-announce - Fedora Mailing-ListsThird Party Advisory
Jump to