GHSA-qcr3-hr2f-6557

Suggest an improvement
Source
https://github.com/advisories/GHSA-qcr3-hr2f-6557
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/03/GHSA-qcr3-hr2f-6557/GHSA-qcr3-hr2f-6557.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-qcr3-hr2f-6557
Aliases
Published
2022-03-30T00:00:20Z
Modified
2024-04-22T21:41:57.189812Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
SaltStack Salt Permissions Bypass
Details

An issue was discovered in SaltStack Salt in versions before 3002.8, 3003.4, 3004.1. When configured as a Master-of-Masters, with a publisheracl, if a user configured in the publisheracl targets any minion connected to the Syndic, the Salt Master incorrectly interpreted no valid targets as valid, allowing configured users to target any of the minions connected to the syndic with their configured commands. This requires a syndic master combined with publisheracl configured on the Master-of-Masters, allowing users specified in the publisheracl to bypass permissions, publishing authorized commands to any configured minion.

References

Affected packages

PyPI / salt

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3002
Fixed
3002.8

Affected versions

Other

3002

3002.*

3002.1
3002.2
3002.3
3002.4
3002.5
3002.6
3002.7

PyPI / salt

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3003
Fixed
3003.4

Affected versions

Other

3003

3003.*

3003.1
3003.2
3003.3

PyPI / salt

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
3004
Fixed
3004.1

Affected versions

Other

3004