CVE-2020-16846

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:3001:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:3002:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

26 Jul 2024, 19:53

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:a:saltstack:salt:3002:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora
References () http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html - Mailing List, Third Party Advisory
References () http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html - Third Party Advisory, VDB Entry () http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry
References () https://github.com/saltstack/salt/releases - Third Party Advisory () https://github.com/saltstack/salt/releases - Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ - Release Notes
References () https://www.debian.org/security/2021/dsa-4837 - Third Party Advisory () https://www.debian.org/security/2021/dsa-4837 - Mailing List, Third Party Advisory
References () https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ - Vendor Advisory () https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ - Broken Link, Vendor Advisory

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/', 'name': 'FEDORA-2020-9e040bd6dd', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ -

Information

Published : 2020-11-06 08:15

Updated : 2024-07-26 19:53


NVD link : CVE-2020-16846

Mitre link : CVE-2020-16846

CVE.ORG link : CVE-2020-16846


JSON object : View

Products Affected

fedoraproject

  • fedora

saltstack

  • salt

debian

  • debian_linux
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')