UBUNTU-CVE-2021-21996

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-21996
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-21996.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-21996
Related
Published
2021-09-08T15:15:00Z
Modified
2021-09-08T15:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue was discovered in SaltStack Salt before 3003.3. A user who has control of the source, and source_hash URLs can gain full file system access as root on a salt minion.

References

Affected packages

Ubuntu:Pro:14.04:LTS / salt

Package

Name
salt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.16.0-1
0.16.4-2
0.17.1+dfsg-1
0.17.2-1
0.17.2-2
0.17.2-3
0.17.4-1
0.17.4-2
0.17.5-1
0.17.5+ds-1
0.17.5+ds-1ubuntu0.1~esm1
0.17.5+ds-1ubuntu0.1~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / salt

Package

Name
salt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2015.*

2015.5.3+ds-1
2015.8.1+ds-2
2015.8.3+ds-1
2015.8.3+ds-2
2015.8.3+ds-3
2015.8.5+ds-1
2015.8.7+ds-1
2015.8.8+ds-1
2015.8.8+ds-1ubuntu0.1~esm1
2015.8.8+ds-1ubuntu0.1
2015.8.8+ds-1ubuntu0.1+esm1
2015.8.8+ds-1ubuntu0.1+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / salt

Package

Name
salt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2016.*

2016.11.5+ds-1
2016.11.8+dfsg1-1

2017.*

2017.7.2+dfsg1-2ubuntu1
2017.7.3+dfsg1-1
2017.7.4+dfsg1-1
2017.7.4+dfsg1-1ubuntu18.04.1
2017.7.4+dfsg1-1ubuntu18.04.2
2017.7.4+dfsg1-1ubuntu18.04.2+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / salt

Package

Name
salt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3002.*

3002.6+dfsg1-4
3002.7+dfsg1-1

Other

3004+dfsg1-4
3004+dfsg1-5
3004+dfsg1-6ubuntu1
3004+dfsg1-7
3004+dfsg1-8

3004.*

3004.1+dfsg-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}