Attacker Value
Very High
(2 users assessed)
Exploitability
Very High
(2 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
1

CVE-2020-16846 — SaltStack Unauthenticated Shell Injection

Disclosure Date: November 06, 2020
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

Add Assessment

2
Ratings
  • Attacker Value
    Very High
  • Exploitability
    Very High
Technical Analysis

Being exploited in the wild as of April 2021. Juniper Networks has a write-up on seeing payloads being delivered by the Sysrv botnet. Kinda surprising it took that long.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • saltstack

Products

  • debian linux 10.0,
  • debian linux 9.0,
  • salt,
  • salt 3001

Exploited in the Wild

Reported by:
Technical Analysis

Description

On Tuesday, November 3, VMware’s SaltStack released details on three new CVEs. The two more severe vulnerabilities, CVE-2020-16846 and CVE-2020-25592, affect SaltStack’s Salt API and are the focus of this analysis. CVE-2020-16846 allows an unauthenticated attacker with network access to use shell injections to run code on the Salt-API using the SSH client. CVE-2020-25592 allows an attacker to bypass authentication and make calls to Salt SSH by supplying any value for “eauth” or “token”. A successful attack using the two vulnerabilities can result in unauthenticated remote root access on a target system.

Note: This analysis is the same as the analysis posted to CVE-2020-25592.

Affected products

A patch is available for the following affected Salt versions:

  • 3002
  • 3001.1, 3001.2
  • 3000.3, 3000.4
  • 2019.2.5, 2019.2.6
  • 2018.3.5
  • 2017.7.4, 2017.7.8
  • 2016.11.3, 2016.11.6, 2016.11.10
  • 2016.3.4, 2016.3.6, 2016.3.8
  • 2015.8.10, 2015.8.13

Rapid7 analysis

None of the CVEs have a severity rating associated with them, but it hardly matters much what the eventual severity ratings turn out to be. Pre-authenticated remote root is the gold-medal standard for attackers, and it took Rapid7 researchers a mere 15 minutes and a single HTTP request to get there. CVE-2020-11651, another Salt vulnerability from April 2020, was exploited quickly by threat actors. We expect CVEs 2020-16846 and 2020-25592 to follow that same path.

Guidance

SaltStack customers should patch as quickly as possible, prioritizing these vulnerabilities above other tasks—if at all possible, please don’t wait for your typical patch cycle to apply SaltStack security updates. There are no known mitigations or workarounds as of November 9, 2020.

References