gsd-2022-22936
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-22936",
    "description": "An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.",
    "id": "GSD-2022-22936",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-22936.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-22936"
      ],
      "details": "An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.",
      "id": "GSD-2022-22936",
      "modified": "2023-12-13T01:19:29.163729Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@vmware.com",
        "ID": "CVE-2022-22936",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "SaltStack Salt",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "SaltStack Salt prior to 3002.8, 3003.4, 3004.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Job publishes and file server replies are susceptible to replay attacks."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://saltproject.io/security_announcements/salt-security-advisory-release/,",
            "refsource": "MISC",
            "url": "https://saltproject.io/security_announcements/salt-security-advisory-release/,"
          },
          {
            "name": "https://github.com/saltstack/salt/releases,",
            "refsource": "MISC",
            "url": "https://github.com/saltstack/salt/releases,"
          },
          {
            "name": "https://repo.saltproject.io/",
            "refsource": "MISC",
            "url": "https://repo.saltproject.io/"
          },
          {
            "name": "GLSA-202310-22",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202310-22"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=3002,\u003c3002.8||\u003e=3003,\u003c3003.4||\u003e=3004,\u003c3004.1",
          "affected_versions": "All versions starting from 3002 before 3002.8, all versions starting from 3003 before 3003.4, all versions starting from 3004 before 3004.1",
          "cvss_v2": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-294",
            "CWE-937"
          ],
          "date": "2022-04-06",
          "description": "An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios.",
          "fixed_versions": [
            "3002.8",
            "3003.4",
            "3004.1"
          ],
          "identifier": "CVE-2022-22936",
          "identifiers": [
            "CVE-2022-22936"
          ],
          "not_impacted": "All versions before 3002, all versions starting from 3002.8 before 3003, all versions starting from 3003.4 before 3004, all versions starting from 3004.1",
          "package_slug": "pypi/salt",
          "pubdate": "2022-03-29",
          "solution": "Upgrade to versions 3002.8, 3003.4, 3004.1 or above.",
          "title": "Authentication Bypass by Capture-replay",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-22936",
            "https://github.com/saltstack/salt/releases,",
            "https://repo.saltproject.io/",
            "https://saltproject.io/security_announcements/salt-security-advisory-release/,"
          ],
          "uuid": "ed00e343-0f04-4f29-9a7c-78092d96f238"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C7449317-8304-4045-AF72-CF78F207D879",
                    "versionEndExcluding": "3002.8",
                    "versionStartIncluding": "3002",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "318996F4-15C8-4721-BC68-ED3CE42ED5B3",
                    "versionEndExcluding": "3003.4",
                    "versionStartIncluding": "3003",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "174C223F-0F76-4725-BA07-E9DE35E4E8AE",
                    "versionEndExcluding": "3004.1",
                    "versionStartIncluding": "3004",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. Job publishes and file server replies are susceptible to replay attacks, which can result in an attacker replaying job publishes causing minions to run old jobs. File server replies can also be re-played. A sufficient craft attacker could gain root access on minion under certain scenarios."
          },
          {
            "lang": "es",
            "value": "Se ha detectado un problema en SaltStack Salt en versiones anteriores a 3002.8, 3003.4, 3004.1. Las publicaciones de trabajos y las respuestas del servidor de archivos son susceptibles de ataques de repetici\u00f3n, lo que puede resultar en que un atacante reproduzca las publicaciones de trabajos causando que los minions ejecuten trabajos antiguos. Las respuestas del servidor de archivos tambi\u00e9n pueden ser reproducidas. Un atacante suficientemente dise\u00f1ado podr\u00eda conseguir acceso root en el minion bajo determinados escenarios"
          }
        ],
        "id": "CVE-2022-22936",
        "lastModified": "2023-12-21T18:47:15.553",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "ADJACENT_NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 5.4,
                "confidentialityImpact": "PARTIAL",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 5.5,
              "impactScore": 6.4,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "ADJACENT_NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-03-29T17:15:15.273",
        "references": [
          {
            "source": "security@vmware.com",
            "tags": [
              "Broken Link"
            ],
            "url": "https://github.com/saltstack/salt/releases%2C"
          },
          {
            "source": "security@vmware.com",
            "tags": [
              "Product"
            ],
            "url": "https://repo.saltproject.io/"
          },
          {
            "source": "security@vmware.com",
            "tags": [
              "Broken Link"
            ],
            "url": "https://saltproject.io/security_announcements/salt-security-advisory-release/%2C"
          },
          {
            "source": "security@vmware.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.gentoo.org/glsa/202310-22"
          }
        ],
        "sourceIdentifier": "security@vmware.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-294"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.