ID CVE-2020-26273
Summary osquery is a SQL powered operating system instrumentation, monitoring, and analytics framework. In osquery before version 4.6.0, by using sqlite's ATTACH verb, someone with administrative access to osquery can cause reads and writes to arbitrary sqlite databases on disk. This _does_ allow arbitrary files to be created, but they will be sqlite databases. It does not appear to allow existing non-sqlite files to be overwritten. This has been patched in osquery 4.6.0. There are several mitigating factors and possible workarounds. In some deployments, the people with access to these interfaces may be considered administrators. In some deployments, configuration is managed by a central tool. This tool can filter for the `ATTACH` keyword. osquery can be run as non-root user. Because this also limits the desired access levels, this requires deployment specific testing and configuration.
References
Vulnerable Configurations
  • cpe:2.3:a:linuxfoundation:osquery:0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:2.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:2.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:linuxfoundation:osquery:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:osquery:4.5.1:*:*:*:*:*:*:*
CVSS
Base: 3.6 (as of 18-12-2020 - 15:59)
Impact:
Exploitability:
CWE CWE-77
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Command Injection
    An adversary looking to execute a command of their choosing, injects new items into an existing command thus modifying interpretation away from what was intended. Commands in this context are often standalone strings that are interpreted by a downstream component and cause specific responses. This type of attack is possible when untrusted values are used to build these command strings. Weaknesses in input validation or command construction can enable the attack and lead to successful exploitation.
  • Manipulating Writeable Configuration Files
    Generally these are manually edited files that are not in the preview of the system administrators, any ability on the attackers' behalf to modify these files, for example in a CVS repository, gives unauthorized access directly to the application, the same as authorized users.
  • LDAP Injection
    An attacker manipulates or crafts an LDAP query for the purpose of undermining the security of the target. Some applications use user input to create LDAP queries that are processed by an LDAP server. For example, a user might provide their username during authentication and the username might be inserted in an LDAP query during the authentication process. An attacker could use this input to inject additional commands into an LDAP query that could disclose sensitive information. For example, entering a * in the aforementioned query might return information about all users on the system. This attack is very similar to an SQL injection attack in that it manipulates a query to gather additional information or coerce a particular return value.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • IMAP/SMTP Command Injection
    An attacker exploits weaknesses in input validation on IMAP/SMTP servers to execute commands on the server. Web-mail servers often sit between the Internet and the IMAP or SMTP mail server. User requests are received by the web-mail servers which then query the back-end mail server for the requested information and return this response to the user. In an IMAP/SMTP command injection attack, mail-server commands are embedded in parts of the request sent to the web-mail server. If the web-mail server fails to adequately sanitize these requests, these commands are then sent to the back-end mail server when it is queried by the web-mail server, where the commands are then executed. This attack can be especially dangerous since administrators may assume that the back-end server is protected against direct Internet access and therefore may not secure it adequately against the execution of malicious commands.
  • Manipulating Writeable Terminal Devices
    This attack exploits terminal devices that allow themselves to be written to by other users. The attacker sends command strings to the target terminal device hoping that the target user will hit enter and thereby execute the malicious command with their privileges. The attacker can send the results (such as copying /etc/passwd) to a known directory and collect once the attack has succeeded.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: <parser1> --> <input validator> --> <parser2>. In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:N
refmap via4
confirm https://github.com/osquery/osquery/security/advisories/GHSA-4g56-2482-x7q8
misc
Last major update 18-12-2020 - 15:59
Published 16-12-2020 - 02:15
Last modified 18-12-2020 - 15:59
Back to Top