CVE-2020-1956

Apache Kylin 2.3.0, and releases up to 2.6.5 and 3.0.1 has some restful apis which will concatenate os command with the user input string, a user is likely to be able to execute any os command without any protection or validation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:-:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:alpha:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.1:*:*:*:*:*:*:*

History

16 Jul 2024, 17:41

Type Values Removed Values Added
CPE cpe:2.3:a:apache:kylin:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:2.4.1:*:*:*:*:*:*:*
References () http://www.openwall.com/lists/oss-security/2020/07/14/1 - () http://www.openwall.com/lists/oss-security/2020/07/14/1 - Mailing List
References () https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706 - () https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706 - Exploit, Third Party Advisory
References () https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf%40%3Ccommits.kylin.apache.org%3E - () https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf%40%3Ccommits.kylin.apache.org%3E - Mailing List, Patch
References () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cannounce.apache.org%3E - () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cannounce.apache.org%3E - Mailing List
References () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cdev.kylin.apache.org%3E - () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cdev.kylin.apache.org%3E - Mailing List
References () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cuser.kylin.apache.org%3E - () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cuser.kylin.apache.org%3E - Mailing List
References () https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0%40%3Ccommits.kylin.apache.org%3E - () https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0%40%3Ccommits.kylin.apache.org%3E - Mailing List, Patch

Information

Published : 2020-05-22 14:15

Updated : 2024-07-16 17:41


NVD link : CVE-2020-1956

Mitre link : CVE-2020-1956

CVE.ORG link : CVE-2020-1956


JSON object : View

Products Affected

apache

  • kylin
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')