Fedora 32 : salt (2020-f9fa7892f2) - Nessus

Critical   Plugin ID: 142519

This page contains detailed information about the Fedora 32 : salt (2020-f9fa7892f2) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 142519
Name: Fedora 32 : salt (2020-f9fa7892f2)
Filename: fedora_2020-f9fa7892f2.nasl
Vulnerability Published: 2020-11-06
This Plugin Published: 2020-11-06
Last Modification Time: 2022-01-24
Plugin Version: 1.9
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-11-06
Patch Published: 2020-11-06
CVE [?]: CVE-2020-16846, CVE-2020-17490, CVE-2020-25592
CPE [?]: cpe:/o:fedoraproject:fedora:32, p-cpe:/a:fedoraproject:fedora:salt

Synopsis

The remote Fedora host is missing a security update.

Description

Update to CVE release 3001.3-1 for Python3 Includes fixes for CVE-2020-16846, CVE-2020-17490, CVE-2020-25592

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected salt package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 32 : salt (2020-f9fa7892f2) vulnerability:

  1. Metasploit: exploit/linux/http/saltstack_salt_api_cmd_exec
    [SaltStack Salt REST API Arbitrary Command Execution]
  2. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2020-16846]
  3. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-16846]
  4. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-16846]
  5. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2020-16846]
  6. GitHub: https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API
    [CVE-2020-16846]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-25592]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-25592
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the fedora_2020-f9fa7892f2.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2020-f9fa7892f2.
#

include("compat.inc");

if (description)
{
  script_id(142519);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/24");

  script_cve_id("CVE-2020-16846", "CVE-2020-17490", "CVE-2020-25592");
  script_xref(name:"FEDORA", value:"2020-f9fa7892f2");
  script_xref(name:"IAVA", value:"2020-A-0195-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Fedora 32 : salt (2020-f9fa7892f2)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Update to CVE release 3001.3-1 for Python3 Includes fixes for
CVE-2020-16846, CVE-2020-17490, CVE-2020-25592

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2020-f9fa7892f2"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected salt package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25592");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SaltStack Salt REST API Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:salt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:32");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^32([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 32", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC32", reference:"salt-3001.3-1.fc32")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "salt");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2020-f9fa7892f2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2020-f9fa7892f2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2020-f9fa7892f2.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 32 : salt (2020-f9fa7892f2) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 32 : salt (2020-f9fa7892f2) plugin ID 142519.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2020-f9fa7892f2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2020-f9fa7892f2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2020-f9fa7892f2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2020-f9fa7892f2.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0195-S
Fedora Security Update: See also: Similar and related Nessus plugins:
  • 143512 - Debian DLA-2480-2 : salt regression update
  • 145319 - Debian DSA-4837-1 : salt - security update
  • 142541 - Fedora 33 : salt (2020-5f08623da1)
  • 142552 - Fedora 31 : salt (2020-9e040bd6dd)
  • 142856 - FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)
  • 142850 - GLSA-202011-13 : Salt: Multiple vulnerabilities
  • 142549 - openSUSE Security Update : salt (openSUSE-2020-1833)
  • 142620 - openSUSE Security Update : salt (openSUSE-2020-1868)
  • 151732 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1)
  • 151062 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:0899-1)
  • 142489 - SaltStack < 3002 Multiple Vulnerabilities
  • 146489 - SaltStack Unauthenticated RCE (direct check)
  • 150580 - SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)
  • 143874 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1)
  • 143632 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)
  • 143761 - SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2020-f9fa7892f2.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.