Skip to content

OS Command Injection in OpenTSDB

Critical severity GitHub Reviewed Published Aug 2, 2021 to the GitHub Advisory Database • Updated Jan 31, 2023

Package

maven net.opentsdb:opentsdb (Maven)

Affected versions

<= 2.4.0

Patched versions

None

Description

A remote code execution vulnerability occurs in OpenTSDB through 2.4.0 via command injection in the yrange parameter. The yrange value is written to a gnuplot file in the /tmp directory. This file is then executed via the mygnuplot.sh shell script. (tsd/GraphHandler.java attempted to prevent command injections by blocking backticks but this is insufficient.)

References

Published by the National Vulnerability Database Dec 16, 2020
Reviewed Jul 26, 2021
Published to the GitHub Advisory Database Aug 2, 2021
Last updated Jan 31, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-35476

GHSA ID

GHSA-hv53-q76c-7f8c

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.