osquery before version 4.4.0 enables a privilege escalation vulnerability. If a Window system is configured with a PATH that contains a user-writable directory then a local user may write a zlib1.dll DLL, which osquery will attempt to load. Since osquery runs with elevated privileges this enables local escalation. This is fixed in version 4.4.0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-07-10T18:45:16

Updated: 2020-09-17T16:52:34

Reserved: 2020-03-30T00:00:00


Link: CVE-2020-11081

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-10T19:15:11.553

Modified: 2023-01-20T20:32:50.900


Link: CVE-2020-11081

JSON object: View

cve-icon Redhat Information

No data.