8.8
HIGH
CVE-2020-7352
GOG Galaxy Unprivileged Command Execution Vulnerability
Description

The GalaxyClientService component of GOG Galaxy runs with elevated SYSTEM privileges in a Windows environment. Due to the software shipping with embedded, static RSA private key, an attacker with this key material and local user permissions can effectively send any operating system command to the service for execution in this elevated context. The service listens for such commands on a locally-bound network port, localhost:9978. A Metasploit module has been published which exploits this vulnerability. This issue affects the 2.0.x branch of the software (2.0.12 and earlier) as well as the 1.2.x branch (1.2.64 and earlier). A fix was issued for the 2.0.x branch of the affected software.

INFO

Published Date :

Aug. 6, 2020, 4:15 p.m.

Last Modified :

Aug. 5, 2022, 7:31 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2020-7352 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7352 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gog galaxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7352.

URL Resource
https://github.com/rapid7/metasploit-framework/pull/13444 Patch Third Party Advisory
https://www.positronsecurity.com/blog/2020-04-28-gog-galaxy-client-local-privilege-escalation/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Public release for the GOG Galaxy Research Security Advisory.

PowerShell

Updated: 5 months, 3 weeks ago
5 stars 0 fork 0 watcher
Born at : Feb. 16, 2024, 5:14 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Powershell implemetation of CVE-2020-7352

PowerShell

Updated: 2 years, 8 months ago
2 stars 0 fork 0 watcher
Born at : Jan. 5, 2022, 12:11 a.m. This repo has been linked 1 different CVEs too.

Proof-of-concept exploit for GOG Galaxy Client vulnerabilities

Makefile C

Updated: 10 months, 1 week ago
13 stars 1 fork 1 watcher
Born at : Aug. 20, 2020, 7:38 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7352 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7352 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-276
    Added CWE NIST CWE-798
  • Initial Analysis by [email protected]

    Aug. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/rapid7/metasploit-framework/pull/13444 No Types Assigned https://github.com/rapid7/metasploit-framework/pull/13444 Patch, Third Party Advisory
    Changed Reference Type https://www.positronsecurity.com/blog/2020-04-28-gog-galaxy-client-local-privilege-escalation/ No Types Assigned https://www.positronsecurity.com/blog/2020-04-28-gog-galaxy-client-local-privilege-escalation/ Exploit, Third Party Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration OR *cpe:2.3:a:gog:galaxy:*:*:*:*:*:windows:*:* versions from (including) 1.2.0 up to (including) 1.2.64 *cpe:2.3:a:gog:galaxy:*:*:*:*:*:windows:*:* versions from (including) 2.0.0 up to (including) 2.0.12
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7352 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7352 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.02%

score

0.48133

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability