CVE-2020-1956

Apache Kylin 2.3.0, and releases up to 2.6.5 and 3.0.1 has some restful apis which will concatenate os command with the user input string, a user is likely to be able to execute any os command without any protection or validation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:-:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:alpha:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:apache:kylin:3.0.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:19

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0@%3Ccommits.kylin.apache.org%3E', 'name': '[kylin-commits] 20200713 svn commit: r1879845 - in /kylin/site: docs/security.html feed.xml', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cdev.kylin.apache.org%3E', 'name': '[kylin-dev] 20200713 [SECURITY][CVE-2020-13925] Apache Kylin command injection vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cannounce.apache.org%3E', 'name': '[announce] 20200713 [SECURITY][CVE-2020-13925] Apache Kylin command injection vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf@%3Ccommits.kylin.apache.org%3E', 'name': '[kylin-commits] 20200715 svn commit: r1879879 - in /kylin/site: docs/security.html feed.xml', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb@%3Cuser.kylin.apache.org%3E', 'name': '[kylin-user] 20200713 [SECURITY][CVE-2020-13925] Apache Kylin command injection vulnerability', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cdev.kylin.apache.org%3E -
  • () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cuser.kylin.apache.org%3E -
  • () https://lists.apache.org/thread.html/r61666760d8a4e8764b2d5fe158d8a48b569414480fbfadede574cdc0%40%3Ccommits.kylin.apache.org%3E -
  • () https://lists.apache.org/thread.html/r021baf9d8d4ae41e8c8332c167c4fa96c91b5086563d9be55d2d7acf%40%3Ccommits.kylin.apache.org%3E -
  • () https://lists.apache.org/thread.html/r250a867961cfd6e0506240a9c7eaee782d84c6ab0091c7c4bc45f3eb%40%3Cannounce.apache.org%3E -

Information

Published : 2020-05-22 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-1956

Mitre link : CVE-2020-1956

CVE.ORG link : CVE-2020-1956


JSON object : View

Products Affected

apache

  • kylin
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')