Lucene search

K
nvd[email protected]NVD:CVE-2020-35662
HistoryFeb 27, 2021 - 5:15 a.m.

CVE-2020-35662

2021-02-2705:15:13
CWE-295
web.nvd.nist.gov
1

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.006 Low

EPSS

Percentile

79.1%

In SaltStack Salt before 3002.5, when authenticating to services using certain modules, the SSL certificate is not always validated.

Affected configurations

NVD
Node
saltstacksaltRange<2015.8.10
OR
saltstacksaltRange2015.8.112015.8.13
OR
saltstacksaltRange2016.3.02016.3.4
OR
saltstacksaltRange2016.3.52016.3.6
OR
saltstacksaltRange2016.3.72016.3.8
OR
saltstacksaltRange2016.3.92016.11.3
OR
saltstacksaltRange2016.11.42016.11.5
OR
saltstacksaltRange2016.11.72016.11.10
OR
saltstacksaltRange2017.5.02017.7.8
OR
saltstacksaltRange2018.2.02018.3.5
OR
saltstacksaltRange2019.2.02019.2.5
OR
saltstacksaltRange2019.2.62019.2.8
OR
saltstacksaltRange30003000.6
OR
saltstacksaltRange30013001.4
OR
saltstacksaltRange30023002.5
Node
fedoraprojectfedoraMatch32
OR
fedoraprojectfedoraMatch33
OR
fedoraprojectfedoraMatch34
Node
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.006 Low

EPSS

Percentile

79.1%