Debian DLA-2480-2 : salt regression update - Nessus

Critical   Plugin ID: 143512

This page contains detailed information about the Debian DLA-2480-2 : salt regression update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 143512
Name: Debian DLA-2480-2 : salt regression update
Filename: debian_DLA-2480.nasl
Vulnerability Published: 2020-11-06
This Plugin Published: 2020-12-07
Last Modification Time: 2022-01-24
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-11-06
Patch Published: 2022-01-03
CVE [?]: CVE-2020-16846, CVE-2020-28243, CVE-2021-3197, CVE-2021-25282, CVE-2021-25284
CPE [?]: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:salt-api, p-cpe:/a:debian:debian_linux:salt-cloud, p-cpe:/a:debian:debian_linux:salt-common, p-cpe:/a:debian:debian_linux:salt-doc, p-cpe:/a:debian:debian_linux:salt-master, p-cpe:/a:debian:debian_linux:salt-minion, p-cpe:/a:debian:debian_linux:salt-proxy, p-cpe:/a:debian:debian_linux:salt-ssh, p-cpe:/a:debian:debian_linux:salt-syndic

Synopsis

The remote Debian host is missing a security update.

Description

Past security updates of Salt, a remote execution manager, introduced regressions for which follow-up fixes were published :

CVE 2020-16846 regression

'salt-ssh' master key initialization fails

CVE 2021-3197 regression

Valid parameters are discarded for the SSHClient

CVE 2020-28243 follow-up

Prevent argument injection in restartcheck

CVE 2021-25282 regression

pillar_roots.write cannot write to subdirs

CVE 2021-25284 regression

The 'cmd.run' function crashes if passing tuple arg

For Debian 9 stretch, this problem has been fixed in version 2016.11.2+ds-1+deb9u10.

We recommend that you upgrade your salt packages.

For the detailed security status of salt please refer to its security tracker page at: https://security-tracker.debian.org/tracker/salt

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DLA-2480-2 : salt regression update vulnerability:

  1. Metasploit: exploit/linux/http/saltstack_salt_api_cmd_exec
    [SaltStack Salt REST API Arbitrary Command Execution]
  2. Metasploit: exploit/linux/http/saltstack_salt_wheel_async_rce
    [SaltStack Salt API Unauthenticated RCE through wheel_async client]
  3. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2020-16846]
  4. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-16846]
  5. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-16846]
  6. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2020-16846]
  7. GitHub: https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API
    [CVE-2020-16846]
  8. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2021-25282]
  9. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2021-25282]
  10. GitHub: https://github.com/stealthcopter/CVE-2020-28243
    [CVE-2020-28243: CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion]
  11. GitHub: https://github.com/Immersive-Labs-Sec/CVE-2021-25281
    [CVE-2021-25282: Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-3197
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the debian_DLA-2480.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2480-2. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(143512);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/24");

  script_cve_id("CVE-2020-16846", "CVE-2020-28243", "CVE-2021-25282", "CVE-2021-25284", "CVE-2021-3197");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Debian DLA-2480-2 : salt regression update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"Past security updates of Salt, a remote execution manager, introduced
regressions for which follow-up fixes were published :

CVE 2020-16846 regression

'salt-ssh' master key initialization fails

CVE 2021-3197 regression

Valid parameters are discarded for the SSHClient

CVE 2020-28243 follow-up

Prevent argument injection in restartcheck

CVE 2021-25282 regression

pillar_roots.write cannot write to subdirs

CVE 2021-25284 regression

The 'cmd.run' function crashes if passing tuple arg

For Debian 9 stretch, this problem has been fixed in version
2016.11.2+ds-1+deb9u10.

We recommend that you upgrade your salt packages.

For the detailed security status of salt please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/salt

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/salt"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/source-package/salt"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3197");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SaltStack Salt REST API Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-cloud");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-master");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-minion");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-proxy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-ssh");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:salt-syndic");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/01/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/07");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"salt-api", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-cloud", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-common", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-doc", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-master", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-minion", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-proxy", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-ssh", reference:"2016.11.2+ds-1+deb9u10")) flag++;
if (deb_check(release:"9.0", prefix:"salt-syndic", reference:"2016.11.2+ds-1+deb9u10")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DLA-2480.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DLA-2480.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DLA-2480.nasl

Go back to menu.

How to Run


Here is how to run the Debian DLA-2480-2 : salt regression update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DLA-2480-2 : salt regression update plugin ID 143512.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DLA-2480.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DLA-2480.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DLA-2480.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DLA-2480.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 155123 - Debian DLA-2815-1 : salt - LTS security update
  • 145319 - Debian DSA-4837-1 : salt - security update
  • 155634 - Debian DSA-5011-1 : salt - security update
  • 142541 - Fedora 33 : salt (2020-5f08623da1)
  • 142552 - Fedora 31 : salt (2020-9e040bd6dd)
  • 142519 - Fedora 32 : salt (2020-f9fa7892f2)
  • 146977 - Fedora 33 : salt (2021-5756fbf8a6)
  • 146970 - Fedora 32 : salt (2021-904a2dbc0c)
  • 142856 - FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)
  • 146985 - FreeBSD : salt -- multiple vulnerabilities (a1e03a3d-7be0-11eb-b392-20cf30e32f6d)
  • 142850 - GLSA-202011-13 : Salt: Multiple vulnerabilities
  • 148273 - GLSA-202103-01 : Salt: Multiple vulnerabilities
  • 142549 - openSUSE Security Update : salt (openSUSE-2020-1833)
  • 142620 - openSUSE Security Update : salt (openSUSE-2020-1868)
  • 146897 - openSUSE Security Update : salt (openSUSE-2021-347)
  • 146877 - Photon OS 1.0: Salt3 PHSA-2021-1.0-0364
  • 146878 - Photon OS 1.0: Salt PHSA-2021-1.0-0364
  • 146874 - Photon OS 3.0: Salt3 PHSA-2021-3.0-0200
  • 150920 - Photon OS 4.0: Salt3 PHSA-2021-4.0-0047
  • 148112 - SaltStack < 3002.5 Multiple Vulnerabilities
  • 142489 - SaltStack < 3002 Multiple Vulnerabilities
  • 146489 - SaltStack Unauthenticated RCE (direct check)
  • 150580 - SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)
  • 143874 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1)
  • 143632 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)
  • 143761 - SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1)
  • 146921 - SUSE SLES15 Security Update : salt (SUSE-SU-2021:0628-1)
  • 146904 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2021:0630-1)
  • 146885 - SUSE SLES15 Security Update : salt (SUSE-SU-2021:0631-1)
  • 150586 - SUSE SLES11 Security Update : salt (SUSE-SU-2021:14650-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DLA-2480.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.