Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-32888
HistoryMay 15, 2024 - 2:16 a.m.

CVE-2024-32888 Amazon JDBC Driver for Redshift SQL Injection via line comment generation

2024-05-1502:16:47
CWE-89
GitHub_M
github.com
7
amazon
redshift
sql injection
jdbc
cve-2024-32888
java platform
enterprise editions
database
connectivity
vulnerability
patch
workaround

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.7

Confidence

Low

EPSS

0

Percentile

15.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

The Amazon JDBC Driver for Redshift is a Type 4 JDBC driver that provides database connectivity through the standard JDBC application program interfaces (APIs) available in the Java Platform, Enterprise Editions. Prior to version 2.1.0.28, SQL injection is possible when using the non-default connection property preferQueryMode=simple in combination with application code which has a vulnerable SQL that negates a parameter value. There is no vulnerability in the driver when using the default, extended query mode. Note that preferQueryMode is not a supported parameter in Redshift JDBC driver, and is inherited code from Postgres JDBC driver. Users who do not override default settings to utilize this unsupported query mode are not affected. This issue is patched in driver version 2.1.0.28. As a workaround, do not use the connection property preferQueryMode=simple. (NOTE: Those who do not explicitly specify a query mode use the default of extended query mode and are not affected by this issue.)

CNA Affected

[
  {
    "vendor": "aws",
    "product": "amazon-redshift-jdbc-driver",
    "versions": [
      {
        "version": "< 2.1.0.28",
        "status": "affected"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:aws:amazon-redshift-jdbc-driver:-:*:*:*:*:*:*:*"
    ],
    "vendor": "aws",
    "product": "amazon-redshift-jdbc-driver",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "lessThan": "2.1.0.28",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.7

Confidence

Low

EPSS

0

Percentile

15.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-32888