Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-16846
SaltStack Salt Shell Injection Vulnerability - [Actively Exploited]
Description

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection.

INFO

Published Date :

Nov. 6, 2020, 8:15 a.m.

Last Modified :

July 26, 2024, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SaltStack Salt allows an unauthenticated user with network access to the Salt API to use shell injections to run code on the Salt API using the SSH client. This vulnerability affects any users running the Salt API.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-16846 has a 25 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16846 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Saltstack salt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-16846.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html Exploit Third Party Advisory VDB Entry
https://github.com/saltstack/salt/releases Release Notes
https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ Release Notes
https://security.gentoo.org/glsa/202011-13 Third Party Advisory
https://www.debian.org/security/2021/dsa-4837 Mailing List Third Party Advisory
https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ Broken Link Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-1379/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1380/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1381/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1382/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1383/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CTF Writeups

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 8:34 p.m. This repo has been linked 53 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Python

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 6:56 p.m. This repo has been linked 2 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

CVE-2020-16846

Dockerfile Shell

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2022, 4:29 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

热门框架/组件/服务漏洞的描述/利用/修复

Updated: 3 months, 2 weeks ago
12 stars 2 fork 2 watcher
Born at : Aug. 17, 2022, 8:51 a.m. This repo has been linked 57 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16846 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16846 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/saltstack/salt/releases Third Party Advisory https://github.com/saltstack/salt/releases Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ Release Notes
    Changed Reference Type https://www.debian.org/security/2021/dsa-4837 Third Party Advisory https://www.debian.org/security/2021/dsa-4837 Mailing List, Third Party Advisory
    Changed Reference Type https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ Vendor Advisory https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ Broken Link, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions up to (excluding) 2015.8.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2015.8.11 up to (excluding) 2015.8.13 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.0 up to (excluding) 2016.3.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.5 up to (excluding) 2016.3.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.7 up to (excluding) 2016.3.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.0 up to (excluding) 2016.11.3 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.4 up to (excluding) 2016.11.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.7 up to (excluding) 2016.11.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.5.0 up to (excluding) 2017.7.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.7.5 up to (excluding) 2017.7.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2018.2.0 up to (excluding) 2018.3.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2019.2.0 up to (excluding) 2019.2.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3000.0 up to (excluding) 3000.3 *cpe:2.3:a:saltstack:salt:3001:*:*:*:*:*:*:* OR *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions up to (excluding) 2015.8.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2015.8.11 up to (excluding) 2015.8.13 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.0 up to (excluding) 2016.3.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.5 up to (excluding) 2016.3.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.7 up to (excluding) 2016.3.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.0 up to (excluding) 2016.11.3 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.4 up to (excluding) 2016.11.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.7 up to (excluding) 2016.11.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.5.0 up to (excluding) 2017.7.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.7.5 up to (excluding) 2017.7.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2018.2.0 up to (excluding) 2018.3.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2019.2.0 up to (excluding) 2019.2.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3000.0 up to (excluding) 3000.3 *cpe:2.3:a:saltstack:salt:3001:*:*:*:*:*:*:* *cpe:2.3:a:saltstack:salt:3002:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/
  • Modified Analysis by [email protected]

    Feb. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 03, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-78
  • Modified Analysis by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html Third Party Advisory http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4837 No Types Assigned https://www.debian.org/security/2021/dsa-4837 Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1379/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1379/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1380/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1380/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1381/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1381/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1382/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1382/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1383/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1383/ Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4837 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1380/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1379/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1383/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1381/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1382/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html Third Party Advisory
    Changed Reference Type https://github.com/saltstack/salt/releases No Types Assigned https://github.com/saltstack/salt/releases Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-13 No Types Assigned https://security.gentoo.org/glsa/202011-13 Third Party Advisory
    Changed Reference Type https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ No Types Assigned https://www.saltstack.com/blog/on-november-3-2020-saltstack-publicly-disclosed-three-new-cves/ Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions up to (excluding) 2015.8.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2015.8.11 up to (excluding) 2015.8.13 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.0 up to (excluding) 2016.3.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.5 up to (excluding) 2016.3.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.7 up to (excluding) 2016.3.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.0 up to (excluding) 2016.11.3 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.4 up to (excluding) 2016.11.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.7 up to (excluding) 2016.11.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.5.0 up to (excluding) 2017.7.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.7.5 up to (excluding) 2017.7.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2018.2.0 up to (excluding) 2018.3.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2019.2.0 up to (excluding) 2019.2.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3000.0 up to (excluding) 3000.3 *cpe:2.3:a:saltstack:salt:3001:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TPOGB2F6XUAIGFDTOCQDNB2VIXFXHWMA/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16846 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.90 }} 0.09%

score

0.99749

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability