Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Saltstack Subscribe
Filtered by product Salt
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33226 1 Saltstack 1 Salt 2023-03-02 N/A 9.8 CRITICAL
** DISPUTED ** Buffer Overflow vulnerability in Saltstack v.3003 and before allows attacker to execute arbitrary code via the func variable in salt/salt/modules/status.py file. NOTE: this is disputed by third parties because an attacker cannot influence the eval input
CVE-2019-17361 4 Canonical, Debian, Opensuse and 1 more 4 Ubuntu Linux, Debian Linux, Leap and 1 more 2023-01-31 6.8 MEDIUM 9.8 CRITICAL
In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host.
CVE-2021-25315 3 Opensuse, Saltstack, Suse 3 Tumbleweed, Salt, Suse Linux Enterprise Server 2022-10-25 4.6 MEDIUM 7.8 HIGH
A Incorrect Implementation of Authentication Algorithm vulnerability in of SUSE SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions.
CVE-2020-11651 5 Canonical, Debian, Opensuse and 2 more 5 Ubuntu Linux, Debian Linux, Leap and 2 more 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions.
CVE-2021-22004 3 Fedoraproject, Microsoft, Saltstack 3 Fedora, Windows, Salt 2022-07-12 4.4 MEDIUM 6.4 MEDIUM
An issue was discovered in SaltStack Salt before 3003.3. The salt minion installer will accept and use a minion config file at C:\salt\conf if that file is in place before the installer is run. This allows for a malicious actor to subvert the proper behaviour of the given minion software.
CVE-2021-25284 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2022-07-12 1.9 LOW 4.4 MEDIUM
An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can log credentials to the info or error log level.
CVE-2021-21996 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2022-07-12 7.1 HIGH 7.5 HIGH
An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt minion.
CVE-2022-22967 1 Saltstack 1 Salt 2022-06-30 6.5 MEDIUM 8.8 HIGH
An issue was discovered in SaltStack Salt in versions before 3002.9, 3003.5, 3004.2. PAM auth fails to reject locked accounts, which allows a previously authorized user whose account is locked still run Salt commands when their account is locked. This affects both local shell accounts with an active session and salt-api users that authenticate via PAM eauth.
CVE-2021-31607 2 Fedoraproject, Saltstack 2 Fedora, Salt 2022-05-03 4.6 MEDIUM 7.8 HIGH
In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is created with a pathname that is backed up by snapper, and that the master calls the snapper.diff function (which executes popen unsafely).
CVE-2020-11652 6 Blackberry, Canonical, Debian and 3 more 6 Workspaces Server, Ubuntu Linux, Debian Linux and 3 more 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users.
CVE-2022-22934 1 Saltstack 1 Salt 2022-04-06 5.8 MEDIUM 8.8 HIGH
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Salt Masters do not sign pillar data with the minion’s public key, which can result in attackers substituting arbitrary pillar data.
CVE-2022-22935 1 Saltstack 1 Salt 2022-04-06 4.3 MEDIUM 3.7 LOW
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.
CVE-2022-22941 1 Saltstack 1 Salt 2022-04-06 6.0 MEDIUM 8.8 HIGH
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When configured as a Master-of-Masters, with a publisher_acl, if a user configured in the publisher_acl targets any minion connected to the Syndic, the Salt Master incorrectly interpreted no valid targets as valid, allowing configured users to target any of the minions connected to the syndic with their configured commands. This requires a syndic master combined with publisher_acl configured on the Master-of-Masters, allowing users specified in the publisher_acl to bypass permissions, publishing authorized commands to any configured minion.
CVE-2022-22936 1 Saltstack 1 Salt 2022-04-06 5.4 MEDIUM 8.8 HIGH
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.
CVE-2021-3197 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2022-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vulnerable to a shell injection by including ProxyCommand in an argument, or via ssh_options provided in an API request.
CVE-2021-25282 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2022-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.
CVE-2020-28243 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2022-02-22 4.4 MEDIUM 7.8 HIGH
An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vulnerable to command injection via a crafted process name. This allows for a local privilege escalation by any user able to create a files on the minion in a non-blacklisted directory.
CVE-2020-16846 2 Debian, Saltstack 2 Debian Linux, Salt 2022-02-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.
CVE-2021-25281 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2021-11-23 7.5 HIGH 9.8 CRITICAL
An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.
CVE-2021-25283 3 Debian, Fedoraproject, Saltstack 3 Debian Linux, Fedora, Salt 2021-11-23 7.5 HIGH 9.8 CRITICAL
An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does not protect against server side template injection attacks.