ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืžืกื•ื›ื ื•ืช ื‘ืžืขืจื›ืช ื ื™ื”ื•ืœ ื”ืชืฆื•ืจื” ืฉืœ SaltStack

ื”ืžื”ื“ื•ืจื•ืช ื”ื—ื“ืฉื•ืช ืฉืœ ืžืขืจื›ืช ื ื™ื”ื•ืœ ื”ืชืฆื•ืจื” ื”ืžืจื›ื–ื™ืช SaltStack 3002.5, 3001.6 ื•-3000.8 ืชื™ืงื ื• ืคื’ื™ืขื•ืช (CVE-2020-28243) ื”ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืœืœื ื”ืจืฉืื•ืช ืฉืœ ื”ืžืืจื— ืœื”ืกืœื™ื ืืช ื”ื”ืจืฉืื•ืช ืฉืœื• ื‘ืžืขืจื›ืช. ื”ื‘ืขื™ื” ื ื’ืจืžืช ืขืœ ื™ื“ื™ ื‘ืื’ ื‘ืžื˜ืคืœ salt-minion ื”ืžืฉืžืฉ ืœืงื‘ืœืช ืคืงื•ื“ื•ืช ืžื”ืฉืจืช ื”ืžืจื›ื–ื™. ื”ืคื’ื™ืขื•ืช ื”ืชื’ืœืชื” ื‘ื ื•ื‘ืžื‘ืจ, ืืš ืชื•ืงื ื” ืจืง ื›ืขืช.

ื‘ืขืช ื‘ื™ืฆื•ืข ืคืขื•ืœืช ื”-"restartcheck", ื ื™ืชืŸ ืœื”ื—ืœื™ืฃ ืคืงื•ื“ื•ืช ืฉืจื™ืจื•ืชื™ื•ืช ื‘ืืžืฆืขื•ืช ืžื ื™ืคื•ืœืฆื™ื” ืฉืœ ืฉื ื”ืชื”ืœื™ืš. ื‘ืคืจื˜, ื”ื‘ืงืฉื” ืœื ื•ื›ื—ื•ืช ื—ื‘ื™ืœื” ื‘ื•ืฆืขื” ืขืœ ื™ื“ื™ ื”ืฉืงืช ืžื ื”ืœ ื”ื—ื‘ื™ืœื” ื•ื”ืขื‘ืจืช ืืจื’ื•ืžื ื˜ ืฉื ื’ื–ืจ ืžืฉื ื”ืชื”ืœื™ืš. ืžื ื”ืœ ื”ื—ื‘ื™ืœื•ืช ืžื•ืคืขืœ ืขืœ ื™ื“ื™ ืงืจื™ืื” ืœืคื•ื ืงืฆื™ื™ืช popen ื‘ืžืฆื‘ ื”ืฉืงืช ืžืขื˜ืคืช, ืืš ืœืœื ืชื•ื•ื™ื ืžื™ื•ื—ื“ื™ื. ืขืœ ื™ื“ื™ ืฉื™ื ื•ื™ ืฉื ื”ืชื”ืœื™ืš ื•ืฉื™ืžื•ืฉ ื‘ืกืžืœื™ื ื›ืžื• ";" ื•-"|" ืืชื” ื™ื›ื•ืœ ืœืืจื’ืŸ ืืช ื‘ื™ืฆื•ืข ื”ืงื•ื“ ืฉืœืš.

ื‘ื ื•ืกืฃ ืœื‘ืขื™ื” ืฉืฆื•ื™ื ื”, SaltStack 3002.5 ืชื™ืงืŸ ืขื•ื“ 9 ื ืงื•ื“ื•ืช ืชื•ืจืคื”:

  • CVE-2021-25281 - ืขืงื‘ ื”ื™ืขื“ืจ ืื™ืžื•ืช ืกืžื›ื•ืช ืžืชืื™ื, ืชื•ืงืฃ ืžืจื•ื—ืง ื™ื›ื•ืœ ืœื”ืคืขื™ืœ ื›ืœ ืžื•ื“ื•ืœ ื’ืœื’ืœ ื‘ืฆื“ ืฉืœ ืฉืจืช ื”ืžืืกื˜ืจ ืฉืœ ื”ื‘ืงืจื” ืขืœ ื™ื“ื™ ื’ื™ืฉื” ืœ-SaltAPI ื•ืœืกื›ืŸ ืืช ื›ืœ ื”ืชืฉืชื™ืช.
  • CVE-2021-3197 ื”ื™ื ื‘ืขื™ื” ื‘ืžื•ื“ื•ืœ SSH ืขื‘ื•ืจ minion ื”ืžืืคืฉืจืช ืœื‘ืฆืข ืคืงื•ื“ื•ืช ืžืขื˜ืคืช ืฉืจื™ืจื•ืชื™ื•ืช ื‘ืืžืฆืขื•ืช ื”ื—ืœืคืช ืืจื’ื•ืžื ื˜ื™ื ืขื ื”ื”ื’ื“ืจื” "ProxyCommand" ืื• ื”ืขื‘ืจืช ssh_options ื“ืจืš ื”-API.
  • CVE-2021-25282 ื’ื™ืฉื” ืœื ืžื•ืจืฉื™ืช ืœ-wheel_async ืžืืคืฉืจืช ืงืจื™ืื” ืœ-SaltAPI ื›ื“ื™ ืœื”ื—ืœื™ืฃ ืงื•ื‘ืฅ ืžื—ื•ืฅ ืœืกืคืจื™ื™ืช ื”ื‘ืกื™ืก ื•ืœื”ืคืขื™ืœ ืงื•ื“ ืฉืจื™ืจื•ืชื™ ื‘ืžืขืจื›ืช.
  • CVE-2021-25283 ืคื’ื™ืขื•ืช ืฉืœ ืกืคืจื™ื™ืช ื‘ืกื™ืก ืžื—ื•ืฅ ืœืชื—ื•ื ื‘ืžื˜ืคืœ wheel.pillar_roots.write ื‘-SaltAPI ืžืืคืฉืจืช ืœื”ื•ืกื™ืฃ ืชื‘ื ื™ืช ืฉืจื™ืจื•ืชื™ืช ืœืžืขื‘ื“ ื”-jinja.
  • CVE-2021-25284 - ืกื™ืกืžืื•ืช ืฉื”ื•ื’ื“ืจื• ื‘ืืžืฆืขื•ืช webutils ื”ื•ืคืงื“ื• ื‘ื˜ืงืกื˜ ื‘ืจื•ืจ ื‘ื™ื•ืžืŸ /var/log/salt/minion.
  • CVE-2021-3148 - ื”ื—ืœืคืช ืคืงื•ื“ื•ืช ืืคืฉืจื™ืช ื‘ืืžืฆืขื•ืช ืงืจื™ืืช SaltAPI ืืœ salt.utils.thin.gen_thin().
  • CVE-2020-35662 - ืื™ืžื•ืช ืื™ืฉื•ืจ SSL ื—ืกืจ ื‘ืชืฆื•ืจืช ื‘ืจื™ืจืช ื”ืžื—ื“ืœ.
  • CVE-2021-3144 - ืืคืฉืจื•ืช ืœื”ืฉืชืžืฉ ื‘ืืกื™ืžื•ื ื™ ืื™ืžื•ืช ืื™ืžื•ืช ืœืื—ืจ ืฉืคื’ ืชื•ืงืคื.
  • CVE-2020-28972 - ื”ืงื•ื“ ืœื ื‘ื“ืง ืืช ืชืขื•ื“ืช SSL/TLS ืฉืœ ื”ืฉืจืช, ืžื” ืฉืืคืฉืจ ื”ืชืงืคื•ืช MITM.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”