CVE-2019-3567

CVE-2019-3567

In some configurations an attacker can inject a new executable path into the extensions.load file for osquery and hard link a parent folder of a malicious binary to a folder with known ‘safe’ permissions. Under those circumstances osquery will load said malicious executable with SYSTEM permissions. The solution is to migrate installations to the ‘Program Files’ directory on Windows which restricts unprivileged write access. This issue affects osquery prior to v3.4.0.

Source: CVE-2019-3567

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다