FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) - Nessus

Critical   Plugin ID: 136687

This page contains detailed information about the FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 136687
Name: FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487)
Filename: freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl
Vulnerability Published: 2020-04-30
This Plugin Published: 2020-05-18
Last Modification Time: 2022-01-26
Plugin Version: 1.7
Plugin Type: local
Plugin Family: FreeBSD Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/FreeBSD/pkg_info, Host/FreeBSD/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-04-30
Patch Published: 2020-05-16
CVE [?]: CVE-2020-11651, CVE-2020-11652
CPE [?]: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:py27-salt, p-cpe:/a:freebsd:freebsd:py32-salt, p-cpe:/a:freebsd:freebsd:py33-salt, p-cpe:/a:freebsd:freebsd:py34-salt, p-cpe:/a:freebsd:freebsd:py35-salt, p-cpe:/a:freebsd:freebsd:py36-salt, p-cpe:/a:freebsd:freebsd:py37-salt, p-cpe:/a:freebsd:freebsd:py38-salt

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

F-Secure reports : CVE-2020-11651 - Authentication bypass vulnerabilities The ClearFuncs class processes unauthenticated requests and unintentionally exposes the _send_pub() method, which can be used to queue messages directly on the master publish server. Such messages can be used to trigger minions to run arbitrary commands as root.

The ClearFuncs class also exposes the method _prep_auth_info(), which returns the 'root key' used to authenticate commands from the local root user on the master server. This 'root key' can then be used to remotely call administrative commands on the master server. This unintentional exposure provides a remote un-authenticated attacker with root-equivalent access to the salt master.

CVE-2020-11652 - Directory traversal vulnerabilities The wheel module contains commands used to read and write files under specific directory paths. The inputs to these functions are concatenated with the target directory and the resulting path is not canonicalized, leading to an escape of the intended path restriction.

The get_token() method of the salt.tokens.localfs class (which is exposed to unauthenticated requests by the ClearFuncs class) fails to sanitize the token input parameter which is then used as a filename, allowing insertion of '..' path elements and thus reading of files outside of the intended directory. The only restriction is that the file has to be deserializable by salt.payload.Serial.loads().

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) vulnerability:

  1. Metasploit: exploit/linux/misc/saltstack_salt_unauth_rce
    [SaltStack Salt Master/Minion Unauthenticated RCE]
  2. Metasploit: auxiliary/gather/saltstack_salt_root_key
    [SaltStack Salt Master Server Root Key Disclosure]
  3. Exploit-DB: exploits/multiple/remote/48421.txt
    [EDB-48421: Saltstack 3000.1 - Remote Code Execution]
  4. GitHub: https://github.com/FDlucifer/firece-fish
    [CVE-2020-11651]
  5. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-11651]
  6. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-11651]
  7. GitHub: https://github.com/TesterCC/exp_poc_library
    [CVE-2020-11651]
  8. GitHub: https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652
    [CVE-2020-11651: Scanning tool to test for SaltStack vulnerabilities CVE-2020-11651 & CVE-2020-11652. ...]
  9. GitHub: https://github.com/dozernz/cve-2020-11651
    [CVE-2020-11651]
  10. GitHub: https://github.com/dwoz/salt-rekey
    [CVE-2020-11651]
  11. GitHub: https://github.com/fanjq99/CVE-2020-11652
    [CVE-2020-11651]
  12. GitHub: https://github.com/fofapro/vulfocus
    [CVE-2020-11651]
  13. GitHub: https://github.com/gobysec/Goby
    [CVE-2020-11651]
  14. GitHub: https://github.com/kasini3000/kasini3000
    [CVE-2020-11651]
  15. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2020-11651]
  16. GitHub: https://github.com/lovelyjuice/cve-2020-11651-exp-plus
    [CVE-2020-11651]
  17. GitHub: https://github.com/merlinxcy/ToolBox
    [CVE-2020-11651]
  18. GitHub: https://github.com/puckiestyle/cve-2020-11651
    [CVE-2020-11651]
  19. GitHub: https://github.com/rapyuta-robotics/clean-script
    [CVE-2020-11651]
  20. GitHub: https://github.com/tdtc7/qps
    [CVE-2020-11651]
  21. GitHub: https://github.com/whoadmin/pocs
    [CVE-2020-11651]
  22. GitHub: https://github.com/0xc0d/CVE-2020-11651
    [CVE-2020-11652]
  23. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2020-11652]
  24. GitHub: https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652
    [CVE-2020-11652: Scanning tool to test for SaltStack vulnerabilities CVE-2020-11651 & CVE-2020-11652. ...]
  25. GitHub: https://github.com/dwoz/salt-rekey
    [CVE-2020-11652]
  26. GitHub: https://github.com/fofapro/vulfocus
    [CVE-2020-11652]
  27. GitHub: https://github.com/kasini3000/kasini3000
    [CVE-2020-11652]
  28. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2020-11652]
  29. GitHub: https://github.com/rapyuta-robotics/clean-script
    [CVE-2020-11652]
  30. GitHub: https://github.com/tdtc7/qps
    [CVE-2020-11652]
  31. GitHub: https://github.com/0xc0d/CVE-2020-11651
    [CVE-2020-11651: CVE-2020-11651: Proof of Concept]
  32. GitHub: https://github.com/Al1ex/CVE-2020-11652
    [CVE-2020-11651: CVE-2020-11652 & CVE-2020-11651]
  33. GitHub: https://github.com/bravery9/SaltStack-Exp
    [CVE-2020-11651: CVE-2020-11651&&CVE-2020-11652 EXP]
  34. GitHub: https://github.com/chef-cft/salt-vulnerabilities
    [CVE-2020-11651: Checks for CVE-2020-11651 and CVE-2020-11652]
  35. GitHub: https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP
    [CVE-2020-11651: CVE-2020-11651&&CVE-2020-11652 EXP]
  36. GitHub: https://github.com/Imanfeng/SaltStack-Exp
    [CVE-2020-11651: CVE-2020-11651&&CVE-2020-11652 EXP]
  37. GitHub: https://github.com/jasperla/CVE-2020-11651-poc
    [CVE-2020-11651: PoC exploit of CVE-2020-11651 and CVE-2020-11652]
  38. GitHub: https://github.com/kevthehermit/CVE-2020-11651
    [CVE-2020-11651: PoC for CVE-2020-11651]
  39. GitHub: https://github.com/RakhithJK/CVE-2020-11651
    [CVE-2020-11651: PoC for CVE-2020-11651]
  40. GitHub: https://github.com/rossengeorgiev/salt-security-backports
    [CVE-2020-11651: Salt security backports for CVE-2020-11651 & CVE-2020-11652]
  41. GitHub: https://github.com/Al1ex/CVE-2020-11652
    [CVE-2020-11652: CVE-2020-11652 & CVE-2020-11651]
  42. GitHub: https://github.com/bravery9/SaltStack-Exp
    [CVE-2020-11652: CVE-2020-11651&&CVE-2020-11652 EXP]
  43. GitHub: https://github.com/chef-cft/salt-vulnerabilities
    [CVE-2020-11652: Checks for CVE-2020-11651 and CVE-2020-11652]
  44. GitHub: https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP
    [CVE-2020-11652: CVE-2020-11651&&CVE-2020-11652 EXP]
  45. GitHub: https://github.com/Imanfeng/SaltStack-Exp
    [CVE-2020-11652: CVE-2020-11651&&CVE-2020-11652 EXP]
  46. GitHub: https://github.com/jasperla/CVE-2020-11651-poc
    [CVE-2020-11652: PoC exploit of CVE-2020-11651 and CVE-2020-11652]
  47. GitHub: https://github.com/rossengeorgiev/salt-security-backports
    [CVE-2020-11652: Salt security backports for CVE-2020-11651 & CVE-2020-11652]
  48. GitHub: https://github.com/fanjq99/CVE-2020-11652
    [CVE-2020-11652: Saltstack CVE-2020-11652]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-11651
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2020 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
# 
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('compat.inc');

if (description)
{
  script_id(136687);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id("CVE-2020-11651", "CVE-2020-11652");
  script_xref(name:"IAVA", value:"2020-A-0195-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related
updates.");
  script_set_attribute(attribute:"description", value:
"F-Secure reports : CVE-2020-11651 - Authentication bypass
vulnerabilities The ClearFuncs class processes unauthenticated
requests and unintentionally exposes the _send_pub() method, which can
be used to queue messages directly on the master publish server. Such
messages can be used to trigger minions to run arbitrary commands as
root.

The ClearFuncs class also exposes the method _prep_auth_info(), which
returns the 'root key' used to authenticate commands from the local
root user on the master server. This 'root key' can then be used to
remotely call administrative commands on the master server. This
unintentional exposure provides a remote un-authenticated attacker
with root-equivalent access to the salt master.

CVE-2020-11652 - Directory traversal vulnerabilities The wheel module
contains commands used to read and write files under specific
directory paths. The inputs to these functions are concatenated with
the target directory and the resulting path is not canonicalized,
leading to an escape of the intended path restriction.

The get_token() method of the salt.tokens.localfs class (which is
exposed to unauthenticated requests by the ClearFuncs class) fails to
sanitize the token input parameter which is then used as a filename,
allowing insertion of '..' path elements and thus reading of files
outside of the intended directory. The only restriction is that the
file has to be deserializable by salt.payload.Serial.loads().");
  script_set_attribute(attribute:"see_also", value:"https://docs.saltstack.com/en/latest/topics/releases/2019.2.4.html");
  script_set_attribute(attribute:"see_also", value:"https://labs.f-secure.com/advisories/saltstack-authorization-bypass");
  # https://blog.f-secure.com/new-vulnerabilities-make-exposed-salt-hosts-easy-targets/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f051ee1b");
  # https://www.tenable.com/blog/cve-2020-11651-cve-2020-11652-critical-salt-framework-vulnerabilities-exploited-in-the-wild
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4975c617");
  # https://vuxml.freebsd.org/freebsd/6bf55af9-973b-11ea-9f2c-38d547003487.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d05a29b3");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-11651");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SaltStack Salt Master/Minion Unauthenticated RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py27-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py32-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py33-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py34-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py35-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py36-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py37-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py38-salt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("audit.inc");
include("freebsd_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (pkg_test(save_report:TRUE, pkg:"py27-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py27-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py32-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py32-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py33-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py33-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py34-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py34-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py35-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py35-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py36-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py36-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py37-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py37-salt>=3000<3000.2")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py38-salt<2019.2.4")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py38-salt>=3000<3000.2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl

Go back to menu.

How to Run


Here is how to run the FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select FreeBSD Local Security Checks plugin family.
  6. On the right side table select FreeBSD : salt -- multiple vulnerabilities in salt-master process (6bf55af9-973b-11ea-9f2c-38d547003487) plugin ID 136687.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0195-S
See also: Similar and related Nessus plugins:
  • 136979 - Debian DLA-2223-1 : salt security update
  • 136372 - Debian DSA-4676-1 : salt - security update
  • 139012 - openSUSE Security Update : salt (openSUSE-2020-1074)
  • 136306 - openSUSE Security Update : salt (openSUSE-2020-564)
  • 151732 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1)
  • 151062 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:0899-1)
  • 136695 - Photon OS 1.0: Salt3 PHSA-2020-1.0-0294
  • 136694 - Photon OS 1.0: Salt PHSA-2020-1.0-0294
  • 136699 - Photon OS 3.0: Salt3 PHSA-2020-3.0-0091
  • 136402 - SaltStack < 2019.2.4 / 3000.x < 3000.2 Multiple Vulnerabilities
  • 136423 - SaltStack < 2019.2.4 / 3000.x < 3000.2 Authentication Bypass (CVE-2020-11651)
  • 136169 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1150-1)
  • 136170 - SUSE SLES15 Security Update : salt (SUSE-SU-2020:1151-1)
  • 138794 - SUSE SLES15 Security Update : Salt (SUSE-SU-2020:1973-1)
  • 138795 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:1974-1)
  • 139659 - Ubuntu 16.04 LTS / 18.04 LTS : Salt vulnerabilities (USN-4459-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file freebsd_pkg_6bf55af9973b11ea9f2c38d547003487.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.