pysec-2020-104
Vulnerability from pysec
Published
2020-11-06 08:15
Modified
2021-03-30 13:29
Details
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "salt", "purl": "pkg:pypi/salt" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2015.8.10" }, { "introduced": "2015.8.11" }, { "fixed": "2015.8.13" }, { "introduced": "2016.3.0" }, { "fixed": "2016.3.4" }, { "introduced": "2016.3.5" }, { "fixed": "2016.3.6" }, { "introduced": "2016.3.7" }, { "fixed": "2016.3.8" }, { "introduced": "2016.11.0" }, { "fixed": "2016.11.3" }, { "introduced": "2016.11.4" }, { "fixed": "2016.11.6" }, { "introduced": "2016.11.7" }, { "fixed": "2016.11.10" }, { "introduced": "2017.7.0" }, { "fixed": "2017.7.4" }, { "introduced": "2017.7.5" }, { "fixed": "2017.7.8" }, { "introduced": "2018.3.0rc1" }, { "fixed": "2018.3.5" }, { "introduced": "2019.2.0" }, { "fixed": "2019.2.5" }, { "introduced": "3000" }, { "fixed": "3000.3" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.8.7", "0.8.9", "0.9.0", "0.9.1", "0.9.2", "0.9.3", "0.9.4", "0.9.5", "0.9.6", "0.9.7", "0.9.8", "0.9.9", "0.9.9.1", "0.10.0", "0.10.1", "0.10.2", "0.10.3", "0.10.4", "0.10.5", "0.11.0", "0.11.1", "0.12.0", "0.12.1", "0.13.0", "0.13.1", "0.13.2", "0.13.3", "0.14.0", "0.14.1", "0.15.0", "0.15.1", "0.15.2", "0.15.3", "0.15.90", "0.16.0", "0.16.1", "0.16.2", "0.16.3", "0.16.4", "0.17.0rc1", "0.17.0", "0.17.1", "0.17.2", "0.17.3", "0.17.4", "0.17.5", "2014.1.0rc1", "2014.1.0rc2", "2014.1.0rc3", "2014.1.0", "2014.1.1", "2014.1.2", "2014.1.3", "2014.1.4", "2014.1.5", "2014.1.6", "2014.1.7", "2014.1.8", "2014.1.9", "2014.1.10", "2014.1.11", "2014.1.12", "2014.1.13", "2014.7.0rc1", "2014.7.0rc2", "2014.7.0rc3", "2014.7.0rc4", "2014.7.0rc5", "2014.7.0rc6", "2014.7.0rc7", "2014.7.0", "2014.7.1", "2014.7.2", "2014.7.3", "2014.7.4", "2014.7.5", "2014.7.6", "2014.7.7", "2015.2.0rc1", "2015.2.0rc2", "2015.5.0", "2015.5.1", "2015.5.2", "2015.5.3", "2015.5.4", "2015.5.5", "2015.5.6", "2015.5.7", "2015.5.8", "2015.5.9", "2015.5.10", "2015.5.11", "2015.8.0rc1", "2015.8.0rc2", "2015.8.0rc3", "2015.8.0rc4", "2015.8.0rc5", "2015.8.0", "2015.8.1", "2015.8.2", "2015.8.3", "2015.8.4", "2015.8.5", "2015.8.7", "2015.8.8", "2015.8.8.2", "2015.8.9", "2015.8.11", "2015.8.12", "2016.3.0", "2016.3.1", "2016.3.2", "2016.3.3", "2016.3.5", "2016.3.7", "2016.11.0", "2016.11.1", "2016.11.2", "2016.11.4", "2016.11.5", "2016.11.7", "2016.11.8", "2016.11.9", "2017.7.0", "2017.7.1", "2017.7.2", "2017.7.3", "2017.7.5", "2017.7.6", "2017.7.7", "2018.3.0rc1", "2018.3.0", "2018.3.1", "2018.3.2", "2018.3.3", "2018.3.4", "2019.2.0", "2019.2.1", "2019.2.2", "2019.2.3", "2019.2.4", "3000", "3000.1", "3000.2" ] } ], "aliases": [ "CVE-2020-16846" ], "details": "An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.", "id": "PYSEC-2020-104", "modified": "2021-03-30T13:29:00Z", "published": "2020-11-06T08:15:00Z", "references": [ { "type": "WEB", "url": "https://github.com/saltstack/salt/releases" }, { "type": "ARTICLE", "url": "https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html" }, { "type": "ADVISORY", "url": "https://security.gentoo.org/glsa/202011-13" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html" }, { "type": "ADVISORY", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1380/" }, { "type": "ADVISORY", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1379/" }, { "type": "ADVISORY", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1383/" }, { "type": "ADVISORY", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1381/" }, { "type": "ADVISORY", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1382/" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2021/dsa-4837" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.