Friday, March 29, 2024

SaltStack Salt Critical Bug Affects Thousands of Datacenters and Cloud Environments

Salt management framework developed by SaltStack is a configuration tool used to monitor and update servers in datacenters and cloud environments.

Multiple critical vulnerabilities with Salt let attackers retrieve user tokens from the salt-master and/or run arbitrary commands on salt minions.

SaltStack Salt Vulnerabilities

Security researchers from F-Secure researchers discovered the vulnerability with 2019.2.4 and 3000 versions.

The vulnerabilities allow a remote attacker who connects to the request server can bypass all authentication mechanisms and publish arbitrary control messages, read and write files anywhere on the master file system.

Attackers can also steal the secret keys and authenticate as a master user, results in “full remote command execution as root on both the master and all minions that connect to it.”

CVE-2020-11651 – Resides in ClearFuncs class that does not properly validate method calls, which allows attackers to retrieve user tokens.

CVE-2020-11652 – The ClearFuncs allow access to some methods due to improper sanitization, it allows arbitrary directory access to authenticated users.

According to the scan by F-Secure more than 6,000 instances of this service exposed to the public Internet.

“We expect that any competent hacker will be able to create 100% reliable exploits for these issues in under 24 hours. Due to the reliability and simplicity of exploitation, F-Secure will not be providing proof-of-concept exploit code.”

The vulnerabilities have been reported to SaltStack and now they are patched in release 3000.2. Users are recommended to update with the latest versions.

“Adding network security controls that restrict access to the salt master (ports 4505 and 4506 being the defaults) to known minions, or at least block the wider Internet, would also be prudent as the authentication and authorization controls provided by Salt are not currently robust enough to be exposed to hostile networks.”

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles