CVE-2020-11081

osquery before version 4.4.0 enables a privilege escalation vulnerability. If a Window system is configured with a PATH that contains a user-writable directory then a local user may write a zlib1.dll DLL, which osquery will attempt to load. Since osquery runs with elevated privileges this enables local escalation. This is fixed in version 4.4.0.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:linuxfoundation:osquery:*:*:*:*:*:*:*:*

Information

Published : 2020-07-10 12:15

Updated : 2023-01-20 12:32


NVD link : CVE-2020-11081

Mitre link : CVE-2020-11081


JSON object : View

CWE
CWE-114

Process Control

Advertisement

dedicated server usa

Products Affected

linuxfoundation

  • osquery