9.1
CRITICAL
CVE-2021-25282
SaltStack Salt Directory Traversal Vulnerability
Description

An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_roots.write method is vulnerable to directory traversal.

INFO

Published Date :

Feb. 27, 2021, 5:15 a.m.

Last Modified :

Dec. 21, 2023, 6:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-25282 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-25282 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Saltstack salt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

这是fscan的内网修改版。

Go

Updated: 1 month, 3 weeks ago
158 stars 10 fork 10 watcher
Born at : June 18, 2022, 2:12 a.m. This repo has been linked 26 different CVEs too.

database of pocassist(漏洞库)

Updated: 1 year, 1 month ago
14 stars 21 fork 21 watcher
Born at : June 16, 2021, 11:36 a.m. This repo has been linked 61 different CVEs too.

database of pocassist(漏洞库)

pocassist vulnerability-scanners vulnerability-detection

Updated: 4 months, 1 week ago
81 stars 21 fork 21 watcher
Born at : June 16, 2021, 9:56 a.m. This repo has been linked 67 different CVEs too.

Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack

Python

Updated: 1 year, 2 months ago
26 stars 9 fork 9 watcher
Born at : Feb. 26, 2021, 12:08 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-25282 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-25282 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202310-22 No Types Assigned https://security.gentoo.org/glsa/202310-22 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/
  • CVE Modified by [email protected]

    Oct. 31, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-22 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 03, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 23, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202103-01 No Types Assigned https://security.gentoo.org/glsa/202103-01 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-5011 No Types Assigned https://www.debian.org/security/2021/dsa-5011 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 19, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5011 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162058/SaltStack-Salt-API-Unauthenticated-Remote-Command-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202103-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FUGLOJ6NXLCIFRD2JTXBYQEMAEF2B6XH/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://github.com/saltstack/salt/releases No Types Assigned https://github.com/saltstack/salt/releases Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ Third Party Advisory
    Changed Reference Type https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ No Types Assigned https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions up to (excluding) 2015.8.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2015.8.11 up to (excluding) 2015.8.13 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.0 up to (excluding) 2016.3.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.5 up to (excluding) 2016.3.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.7 up to (excluding) 2016.3.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.3.9 up to (excluding) 2016.11.3 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.4 up to (excluding) 2016.11.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2016.11.7 up to (excluding) 2016.11.10 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2017.5.0 up to (excluding) 2017.7.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2018.2.0 up to (including) 2018.3.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2019.2.0 up to (excluding) 2019.2.5 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 2019.2.6 up to (excluding) 2019.2.8 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3000 up to (excluding) 3000.6 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3001 up to (excluding) 3001.4 *cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:* versions from (including) 3002 up to (excluding) 3002.5
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7GRVZ5WAEI3XFN2BDTL6DDXFS5HYSDVB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-25282 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

85.28 }} 28.89%

score

0.98243

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability