CVE-2022-22935
Vulnerability from cvelistv5
Published
2022-03-29 00:00
Modified
2024-08-03 03:28
Severity ?
Summary
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.
Impacted products
n/aSaltStack Salt
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:28:42.457Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://saltproject.io/security_announcements/salt-security-advisory-release/%2C"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/saltstack/salt/releases%2C"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://repo.saltproject.io/"
          },
          {
            "name": "GLSA-202310-22",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202310-22"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SaltStack Salt",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "SaltStack Salt prior to 3002.8, 3003.4, 3004.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Minion authentication denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-31T13:06:25.593962",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "url": "https://saltproject.io/security_announcements/salt-security-advisory-release/%2C"
        },
        {
          "url": "https://github.com/saltstack/salt/releases%2C"
        },
        {
          "url": "https://repo.saltproject.io/"
        },
        {
          "name": "GLSA-202310-22",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202310-22"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2022-22935",
    "datePublished": "2022-03-29T00:00:00",
    "dateReserved": "2022-01-10T00:00:00",
    "dateUpdated": "2024-08-03T03:28:42.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-22935\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2022-03-29T17:15:15.220\",\"lastModified\":\"2023-12-21T18:47:04.100\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. A minion authentication denial of service can cause a MiTM attacker to force a minion process to stop by impersonating a master.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado un problema en SaltStack Salt en versiones anteriores a 3002.8, 3003.4, 3004.1. Una denegaci\u00f3n de servicio de autenticaci\u00f3n de minion puede causar que un atacante de tipo MiTM fuerce la detenci\u00f3n de un proceso minion al suplantar a un master\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3002\",\"versionEndExcluding\":\"3002.8\",\"matchCriteriaId\":\"C7449317-8304-4045-AF72-CF78F207D879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3003\",\"versionEndExcluding\":\"3003.4\",\"matchCriteriaId\":\"318996F4-15C8-4721-BC68-ED3CE42ED5B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3004\",\"versionEndExcluding\":\"3004.1\",\"matchCriteriaId\":\"174C223F-0F76-4725-BA07-E9DE35E4E8AE\"}]}]}],\"references\":[{\"url\":\"https://github.com/saltstack/salt/releases%2C\",\"source\":\"security@vmware.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://repo.saltproject.io/\",\"source\":\"security@vmware.com\",\"tags\":[\"Product\"]},{\"url\":\"https://saltproject.io/security_announcements/salt-security-advisory-release/%2C\",\"source\":\"security@vmware.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://security.gentoo.org/glsa/202310-22\",\"source\":\"security@vmware.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.