In some configurations an attacker can inject a new executable path into the extensions.load file for osquery and hard link a parent folder of a malicious binary to a folder with known 'safe' permissions. Under those circumstances osquery will load said malicious executable with SYSTEM permissions. The solution is to migrate installations to the 'Program Files' directory on Windows which restricts unprivileged write access. This issue affects osquery prior to v3.4.0.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: facebook

Published: 2019-06-03T18:22:08

Updated: 2019-06-03T18:22:08

Reserved: 2019-01-02T00:00:00


Link: CVE-2019-3567

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-03T19:29:01.987

Modified: 2020-03-06T13:24:09.167


Link: CVE-2019-3567

JSON object: View

cve-icon Redhat Information

No data.