FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) - Nessus

Critical   Plugin ID: 142856

This page contains detailed information about the FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 142856
Name: FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)
Filename: freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl
Vulnerability Published: 2020-11-06
This Plugin Published: 2020-11-12
Last Modification Time: 2022-01-26
Plugin Version: 1.6
Plugin Type: local
Plugin Family: FreeBSD Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/FreeBSD/pkg_info, Host/FreeBSD/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-11-06
Patch Published: 2020-11-12
CVE [?]: CVE-2020-16846, CVE-2020-17490, CVE-2020-25592
CPE [?]: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:py36-salt, p-cpe:/a:freebsd:freebsd:py37-salt, p-cpe:/a:freebsd:freebsd:py38-salt

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

SaltStack reports multiple security vulnerabilities in Salt 3002 :

- CVE-2020-16846: Prevent shell injections in netapi ssh client.

- CVE-2020-17490: Prevent creating world readable private keys with the tls execution module.

- CVE-2020-25592: Properly validate eauth credentials and tokens along with their ACLs. Prior to this change eauth was not properly validated when calling Salt ssh via the salt-api. Any value for 'eauth' or 'token' would allow a user to bypass authentication and make calls to Salt ssh.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) vulnerability:

  1. Metasploit: exploit/linux/http/saltstack_salt_api_cmd_exec
    [SaltStack Salt REST API Arbitrary Command Execution]
  2. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2020-16846]
  3. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-16846]
  4. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-16846]
  5. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2020-16846]
  6. GitHub: https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API
    [CVE-2020-16846]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-25592]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-25592
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2020 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
# 
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('compat.inc');

if (description)
{
  script_id(142856);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id("CVE-2020-16846", "CVE-2020-17490", "CVE-2020-25592");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related
updates.");
  script_set_attribute(attribute:"description", value:
"SaltStack reports multiple security vulnerabilities in Salt 3002 :

- CVE-2020-16846: Prevent shell injections in netapi ssh client.

- CVE-2020-17490: Prevent creating world readable private keys with
the tls execution module.

- CVE-2020-25592: Properly validate eauth credentials and tokens along
with their ACLs. Prior to this change eauth was not properly validated
when calling Salt ssh via the salt-api. Any value for 'eauth' or
'token' would allow a user to bypass authentication and make calls to
Salt ssh.");
  script_set_attribute(attribute:"see_also", value:"https://docs.saltstack.com/en/latest/topics/releases/3002.1.html");
  # https://vuxml.freebsd.org/freebsd/50259d8b-243e-11eb-8bae-b42e99975750.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?694fdb6a");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25592");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SaltStack Salt REST API Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/11/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py36-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py37-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:py38-salt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("audit.inc");
include("freebsd_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (pkg_test(save_report:TRUE, pkg:"py36-salt>=3002<3002.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py37-salt>=3002<3002.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"py38-salt>=3002<3002.1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl

Go back to menu.

How to Run


Here is how to run the FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select FreeBSD Local Security Checks plugin family.
  6. On the right side table select FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750) plugin ID 142856.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 143512 - Debian DLA-2480-2 : salt regression update
  • 145319 - Debian DSA-4837-1 : salt - security update
  • 142541 - Fedora 33 : salt (2020-5f08623da1)
  • 142552 - Fedora 31 : salt (2020-9e040bd6dd)
  • 142519 - Fedora 32 : salt (2020-f9fa7892f2)
  • 142850 - GLSA-202011-13 : Salt: Multiple vulnerabilities
  • 142549 - openSUSE Security Update : salt (openSUSE-2020-1833)
  • 142620 - openSUSE Security Update : salt (openSUSE-2020-1868)
  • 151732 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1)
  • 151062 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:0899-1)
  • 142489 - SaltStack < 3002 Multiple Vulnerabilities
  • 146489 - SaltStack Unauthenticated RCE (direct check)
  • 150580 - SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)
  • 143874 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1)
  • 143632 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)
  • 143761 - SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file freebsd_pkg_50259d8b243e11eb8baeb42e99975750.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.