Filtered by vendor Saltstack Subscriptions
Total 55 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-4437 1 Saltstack 1 Salt 2024-09-17 N/A
Unspecified vulnerability in salt-ssh in Salt (aka SaltStack) 0.17.0 has unspecified impact and vectors related to "insecure Usage of /tmp."
CVE-2013-4438 1 Saltstack 1 Salt 2024-09-17 N/A
Salt (aka SaltStack) before 0.17.1 allows remote attackers to execute arbitrary YAML code via unspecified vectors. NOTE: the vendor states that this might not be a vulnerability because the YAML to be loaded has already been determined to be safe.
CVE-2013-6617 1 Saltstack 1 Salt 2024-09-17 N/A
The salt master in Salt (aka SaltStack) 0.11.0 through 0.17.0 does not properly drop group privileges, which makes it easier for remote attackers to gain privileges.
CVE-2013-4435 1 Saltstack 1 Salt 2024-09-17 N/A
Salt (aka SaltStack) 0.15.0 through 0.17.0 allows remote authenticated users who are using external authentication or client ACL to execute restricted routines by embedding the routine in another routine.
CVE-2013-4436 1 Saltstack 1 Salt 2024-09-16 N/A
The default configuration for salt-ssh in Salt (aka SaltStack) 0.17.0 does not validate the SSH host key of requests, which allows remote attackers to have unspecified impact via a man-in-the-middle (MITM) attack.
CVE-2021-25315 3 Opensuse, Saltstack, Suse 3 Tumbleweed, Salt, Suse Linux Enterprise Server 2024-09-16 9.8 Critical
CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 SP 3; openSUSE Tumbleweed allows local attackers to execute arbitrary code via salt without the need to specify valid credentials. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions. This issue affects: SUSE Linux Enterprise Server 15 SP 3 salt versions prior to 3002.2-3. openSUSE Tumbleweed salt version 3002.2-2.1 and prior versions.
CVE-2013-4439 1 Saltstack 1 Salt 2024-09-16 N/A
Salt (aka SaltStack) before 0.15.0 through 0.17.0 allows remote authenticated minions to impersonate arbitrary minions via a crafted minion with a valid key.
CVE-2013-2228 1 Saltstack 1 Saltstack 2024-08-06 8.1 High
SaltStack RSA Key Generation allows remote users to decrypt communications
CVE-2014-3563 1 Saltstack 1 Salt 2024-08-06 N/A
Multiple unspecified vulnerabilities in Salt (aka SaltStack) before 2014.1.10 allow local users to have an unspecified impact via vectors related to temporary file creation in (1) seed.py, (2) salt-ssh, or (3) salt-cloud.
CVE-2015-8034 1 Saltstack 1 Salt 2024-08-06 N/A
The state.sls function in Salt before 2015.8.3 uses weak permissions on the cache data, which allows local users to obtain sensitive information by reading the file.
CVE-2015-6941 1 Saltstack 1 Salt 2015 2024-08-06 N/A
win_useradd, salt-cloud and the Linode driver in salt 2015.5.x before 2015.5.6, and 2015.8.x before 2015.8.1 leak password information in debug logs.
CVE-2015-6918 1 Saltstack 1 Salt 2015 2024-08-06 N/A
salt before 2015.5.5 leaks git usernames and passwords to the log.
CVE-2015-4017 1 Saltstack 1 Salt 2024-08-06 N/A
Salt before 2014.7.6 does not verify certificates when connecting via the aliyun, proxmox, and splunk modules.
CVE-2015-1838 2 Fedoraproject, Saltstack 2 Fedora, Salt 2024-08-06 N/A
modules/serverdensity_device.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
CVE-2015-1839 2 Fedoraproject, Saltstack 2 Fedora, Salt 2024-08-06 N/A
modules/chef.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
CVE-2016-9639 1 Saltstack 1 Salt 2024-08-06 N/A
Salt before 2015.8.11 allows deleted minions to read or write to minions with the same id, related to caching.
CVE-2016-3176 1 Saltstack 1 Salt 2024-08-05 N/A
Salt before 2015.5.10 and 2015.8.x before 2015.8.8, when PAM external authentication is enabled, allows attackers to bypass the configured authentication service by passing an alternate service with a command sent to LocalClient.
CVE-2016-1866 2 Opensuse, Saltstack 2 Leap, Salt 2024-08-05 N/A
Salt 2015.8.x before 2015.8.4 does not properly handle clear messages on the minion, which allows man-in-the-middle attackers to execute arbitrary code by inserting packets into the minion-master data stream.
CVE-2017-14696 1 Saltstack 1 Salt 2024-08-05 N/A
SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote attackers to cause a denial of service via a crafted authentication request.
CVE-2017-14695 1 Saltstack 1 Salt 2024-08-05 N/A
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote minions with incorrect credentials to authenticate to a master via a crafted minion ID. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-12791.