SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) - Nessus

Critical   Plugin ID: 143632

This page contains detailed information about the SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 143632
Name: SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)
Filename: suse_SU-2020-3243-1.nasl
Vulnerability Published: 2020-11-06
This Plugin Published: 2020-12-09
Last Modification Time: 2022-01-26
Plugin Version: 1.6
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-11-06
Patch Published: 2020-11-06
CVE [?]: CVE-2020-16846, CVE-2020-17490, CVE-2020-25592
CPE [?]: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:python2-salt, p-cpe:/a:novell:suse_linux:python3-salt, p-cpe:/a:novell:suse_linux:salt, p-cpe:/a:novell:suse_linux:salt-api, p-cpe:/a:novell:suse_linux:salt-cloud, p-cpe:/a:novell:suse_linux:salt-doc, p-cpe:/a:novell:suse_linux:salt-master, p-cpe:/a:novell:suse_linux:salt-minion, p-cpe:/a:novell:suse_linux:salt-proxy, p-cpe:/a:novell:suse_linux:salt-ssh, p-cpe:/a:novell:suse_linux:salt-standalone-formulas-configuration, p-cpe:/a:novell:suse_linux:salt-syndic

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for salt fixes the following issues :

Avoid regression on 'salt-master': set passphrase for salt-ssh keys to empty string (bsc#1178485)

Properly validate eauth credentials and tokens on SSH calls made by Salt API (bsc#1178319, bsc#1178362, bsc#1178361, CVE-2020-25592, CVE-2020-17490, CVE-2020-16846)

Fix disk.blkid to avoid unexpected keyword argument '__pub_user'. (bsc#1177867)

Ensure virt.update stop_on_reboot is updated with its default value.

Do not break package building for systemd OSes.

Drop wrong mock from chroot unit test.

Support systemd versions with dot. (bsc#1176294)

Fix for grains.test_core unit test.

Fix file/directory user and group ownership containing UTF-8 characters. (bsc#1176024)

Several changes to virtualization :

- Fix virt update when cpu and memory are changed.

- Memory Tuning GSoC.

- Properly fix memory setting regression in virt.update.

- Expose libvirt on_reboot in virt states.

Support transactional systems (MicroOS).

zypperpkg module ignores retcode 104 for search(). (bsc#1159670)

Xen disk fixes. No longer generates volumes for Xen disks, but the corresponding file or block disk. (bsc#1175987)

Invalidate file list cache when cache file modified time is in the future. (bsc#1176397)

Prevent import errors when running test_btrfs unit tests

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-3243=1

SUSE Linux Enterprise Module for Python2 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-3243=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3243=1

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) vulnerability:

  1. Metasploit: exploit/linux/http/saltstack_salt_api_cmd_exec
    [SaltStack Salt REST API Arbitrary Command Execution]
  2. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2020-16846]
  3. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2020-16846]
  4. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-16846]
  5. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2020-16846]
  6. GitHub: https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API
    [CVE-2020-16846]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-25592]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-25592
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the suse_SU-2020-3243-1.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:3243-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(143632);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id("CVE-2020-16846", "CVE-2020-17490", "CVE-2020-25592");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for salt fixes the following issues :

Avoid regression on 'salt-master': set passphrase for salt-ssh keys to
empty string (bsc#1178485)

Properly validate eauth credentials and tokens on SSH calls made by
Salt API (bsc#1178319, bsc#1178362, bsc#1178361, CVE-2020-25592,
CVE-2020-17490, CVE-2020-16846)

Fix disk.blkid to avoid unexpected keyword argument '__pub_user'.
(bsc#1177867)

Ensure virt.update stop_on_reboot is updated with its default value.

Do not break package building for systemd OSes.

Drop wrong mock from chroot unit test.

Support systemd versions with dot. (bsc#1176294)

Fix for grains.test_core unit test.

Fix file/directory user and group ownership containing UTF-8
characters. (bsc#1176024)

Several changes to virtualization :

  - Fix virt update when cpu and memory are changed.

  - Memory Tuning GSoC.

  - Properly fix memory setting regression in virt.update.

  - Expose libvirt on_reboot in virt states.

Support transactional systems (MicroOS).

zypperpkg module ignores retcode 104 for search(). (bsc#1159670)

Xen disk fixes. No longer generates volumes for Xen disks, but the
corresponding file or block disk. (bsc#1175987)

Invalidate file list cache when cache file modified time is in the
future. (bsc#1176397)

Prevent import errors when running test_btrfs unit tests

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1159670");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1175987");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1176024");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1176294");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1176397");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1177867");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1178319");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1178361");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1178362");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1178485");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-16846/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-17490/");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2020-25592/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20203243-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f0c8f502");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP1 :

zypper in -t patch
SUSE-SLE-Module-Server-Applications-15-SP1-2020-3243=1

SUSE Linux Enterprise Module for Python2 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-3243=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3243=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25592");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SaltStack Salt REST API Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python2-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:python3-salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-cloud");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-master");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-minion");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-proxy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-ssh");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-standalone-formulas-configuration");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:salt-syndic");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES15", sp:"1", reference:"python2-salt-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"python3-salt-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-api-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-cloud-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-doc-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-master-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-minion-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-proxy-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-ssh-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-standalone-formulas-configuration-3000-6.51.1")) flag++;
if (rpm_check(release:"SLES15", sp:"1", reference:"salt-syndic-3000-6.51.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python2-salt-3000-6.51.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"python3-salt-3000-6.51.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"salt-3000-6.51.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"salt-doc-3000-6.51.1")) flag++;
if (rpm_check(release:"SLED15", sp:"1", reference:"salt-minion-3000-6.51.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "salt");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_SU-2020-3243-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_SU-2020-3243-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_SU-2020-3243-1.nasl

Go back to menu.

How to Run


Here is how to run the SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3243-1) plugin ID 143632.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_SU-2020-3243-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_SU-2020-3243-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_SU-2020-3243-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_SU-2020-3243-1.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 143512 - Debian DLA-2480-2 : salt regression update
  • 145319 - Debian DSA-4837-1 : salt - security update
  • 142541 - Fedora 33 : salt (2020-5f08623da1)
  • 142552 - Fedora 31 : salt (2020-9e040bd6dd)
  • 142519 - Fedora 32 : salt (2020-f9fa7892f2)
  • 142856 - FreeBSD : salt -- multiple vulnerabilities (50259d8b-243e-11eb-8bae-b42e99975750)
  • 142850 - GLSA-202011-13 : Salt: Multiple vulnerabilities
  • 142549 - openSUSE Security Update : salt (openSUSE-2020-1833)
  • 142620 - openSUSE Security Update : salt (openSUSE-2020-1868)
  • 151732 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:2106-1)
  • 151062 - openSUSE 15 Security Update : salt (openSUSE-SU-2021:0899-1)
  • 142489 - SaltStack < 3002 Multiple Vulnerabilities
  • 146489 - SaltStack Unauthenticated RCE (direct check)
  • 150580 - SUSE SLES11 Security Update : SUSE Manager Client Tools (SUSE-SU-2020:14538-1)
  • 143874 - SUSE SLED15 / SLES15 Security Update : salt (SUSE-SU-2020:3155-1)
  • 143761 - SUSE SLES15 Security Update : Salt (SUSE-SU-2020:3244-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_SU-2020-3243-1.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.