SaltStack < 3002 Multiple Vulnerabilities - Nessus

Critical   Plugin ID: 142489

This page contains detailed information about the SaltStack < 3002 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 142489
Name: SaltStack < 3002 Multiple Vulnerabilities
Filename: saltstack_3002_multiple_vulnerabilities.nasl
Vulnerability Published: 2020-11-03
This Plugin Published: 2020-11-06
Last Modification Time: 2022-01-21
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Misc.
Dependencies: saltstack_salt_linux_installed.nbin
Required KB Items [?]: installed_sw/SaltStack Salt Master

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-11-03
Patch Published: 2020-11-03
CVE [?]: CVE-2020-16846, CVE-2020-17490, CVE-2020-25592
CPE [?]: cpe:/a:saltstack:salt

Synopsis

The version of SaltStack running on the remote server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the instance of SaltStack hosted on the remote server is affected by multiple vulnerabilities:

- eauth is not sufficiently validated when calling Salt SSH via the salt-api. Any value for 'eauth' or 'token' will allow a user to bypass authentication and make calls to Salt SSH. (CVE-2020-25592)

- When using the functions create_ca, create_csr, and create_self_signed_cert in the tls execution module, the generated keys will not be created with the correct permissions. (CVE-2020-17490)

- A command injection vulnerability exists in Salt API. An unauthenticated, remote attacker can exploit this, via the use of shell injections with the Salt API using the SSH Client, to execute arbitrary commands. (CVE-2020-16846)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version

Solution

Upgrade to SaltStack version referenced in the vendor security advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SaltStack < 3002 Multiple Vulnerabilities vulnerability:

  1. Metasploit: exploit/linux/http/saltstack_salt_api_cmd_exec
    [SaltStack Salt REST API Arbitrary Command Execution]
  2. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2020-16846]
  3. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-16846]
  4. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-16846]
  5. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2020-16846]
  6. GitHub: https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API
    [CVE-2020-16846]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-25592]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-25592
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the saltstack_3002_multiple_vulnerabilities.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(142489);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/21");

  script_cve_id("CVE-2020-16846", "CVE-2020-17490", "CVE-2020-25592");
  script_xref(name:"IAVA", value:"2020-A-0195-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"SaltStack < 3002 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The version of SaltStack running on the remote server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of SaltStack hosted on the remote server is affected by
multiple vulnerabilities:

  - eauth is not sufficiently validated when calling Salt SSH via the salt-api. Any value for 'eauth' or
    'token' will allow a user to bypass authentication and make calls to Salt SSH. (CVE-2020-25592)

  - When using the functions create_ca, create_csr, and create_self_signed_cert in the tls execution module,
    the generated keys will not be created with the correct permissions. (CVE-2020-17490)

  - A command injection vulnerability exists in Salt API. An unauthenticated, remote attacker can exploit this,
    via the use of shell injections with the Salt API using the SSH Client, to execute arbitrary commands. (CVE-2020-16846)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version");
  # https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f2a5e02b");
  # https://www.tenable.com/blog/cve-2020-16846-cve-2020-25592-critical-vulnerabilities-in-salt-framework-disclosed
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c2f8b1d8");
  script_set_attribute(attribute:"solution", value:
"Upgrade to SaltStack version referenced in the vendor security advisory.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25592");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SaltStack Salt REST API Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/11/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:saltstack:salt");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("saltstack_salt_linux_installed.nbin");
  script_require_keys("installed_sw/SaltStack Salt Master");

  exit(0);
}

include('vcf.inc');

app_info = vcf::get_app_info(app:'SaltStack Salt Master');

vcf::check_all_backporting(app_info:app_info);

constraints = [
  { 'min_version' : '2015.8', 'fixed_version' : '2015.8.10' },
  { 'min_version' : '2015.8.11', 'fixed_version' : '2015.8.13' },
  { 'min_version' : '2016.3.0', 'fixed_version' : '2016.3.4' },
  { 'min_version' : '2016.3.5', 'fixed_version' : '2016.3.6' },
  { 'min_version' : '2016.3.7', 'fixed_version' : '2016.3.8' },
  { 'min_version' : '2016.11.0', 'fixed_version' : '2016.11.3' },
  { 'min_version' : '2016.11.4', 'fixed_version' : '2016.11.6' },
  { 'min_version' : '2016.11.7', 'fixed_version' : '2016.11.10' },
  { 'min_version' : '2017.7.0', 'fixed_version' : '2017.7.4' },
  { 'min_version' : '2017.7.5', 'fixed_version' : '2017.7.8' },
  { 'min_version' : '2018.0', 'fixed_version' : '2018.3.5'},
  { 'min_version' : '2019.0', 'fixed_version' : '2019.2.5', 'fixed_display' : '2019.2.5 or 2019.2.6' },
  { 'min_version' : '3000.0', 'fixed_version' : '3000.3', 'fixed_display' : '3000.3 or 3000.4' },
  { 'min_version' : '3001.0', 'fixed_version' : '3001.1', 'fixed_display' : '3001.1 / 3001.2 / 3002 or later.' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/saltstack_3002_multiple_vulnerabilities.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\saltstack_3002_multiple_vulnerabilities.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/saltstack_3002_multiple_vulnerabilities.nasl

Go back to menu.

How to Run


Here is how to run the SaltStack < 3002 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select SaltStack < 3002 Multiple Vulnerabilities plugin ID 142489.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl saltstack_3002_multiple_vulnerabilities.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a saltstack_3002_multiple_vulnerabilities.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - saltstack_3002_multiple_vulnerabilities.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state saltstack_3002_multiple_vulnerabilities.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0195-S
See also: Similar and related Nessus plugins:
  • 143512 - Debian DLA-2480-2 : salt regression update
  • 145319 - Debian DSA-4837-1 : salt - security update
  • 142541 - Fedora 33 : salt (2020-5f08623da1)
  • 142552 - Fedora 31 : salt (2020-9e040bd6dd)
  • 142519 - Fedora 32 : salt (2020-f9fa7892f2)
  • 142856 - FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)
  • 142850 - GLSA-202011-13 : Salt: Multiple vulnerabilities
  • 142549 - openSUSE Security Update : salt (openSUSE-2020-1833)
  • 142620 - openSUSE Security Update : salt (openSUSE-2020-1868)
  • 151732 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1)
  • 151062 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:0899-1)
  • 146489 - SaltStack Unauthenticated RCE (direct check)
  • 150580 - SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)
  • 143874 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1)
  • 143632 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)
  • 143761 - SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1)
  • 136402 - SaltStack < 2019.2.4 / 3000.x < 3000.2 Multiple Vulnerabilities
  • 148112 - SaltStack < 3002.5 Multiple Vulnerabilities
  • 154852 - SaltStack 3000.x < 3001.8 / 3002.x < 3002.7 / 3003.x < 3003.3 Privilege Escalation
  • 136423 - SaltStack < 2019.2.4 / 3000.x < 3000.2 Authentication Bypass (CVE-2020-11651)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file saltstack_3002_multiple_vulnerabilities.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.