9.8
CRITICAL
CVE-2022-21724
PostgreSQL pgjdbc Unverified Plugin Instantiation Code Execution Vulnerability
Description

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.

INFO

Published Date :

Feb. 2, 2022, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-21724 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21724 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql_jdbc_driver
2 Postgresql postgresql
1 Fedoraproject fedora
1 Debian debian_linux
1 Quarkus quarkus
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 9, 2024, 11:07 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 8, 2024, 7:13 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:09 a.m. This repo has been linked 4 different CVEs too.

Some ReadObject Sink With JDBC

Java Python

Updated: 3 weeks, 2 days ago
177 stars 15 fork 15 watcher
Born at : Sept. 4, 2023, 7:36 a.m. This repo has been linked 1 different CVEs too.

2023 陇剑杯 线上初赛附件

Updated: 2 weeks, 6 days ago
23 stars 3 fork 3 watcher
Born at : Sept. 2, 2023, 8:38 a.m. This repo has been linked 1 different CVEs too.

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

command expression jdbc memshell rceecho serialization java inject jndi rce rmi vul

Java C++ PLpgSQL C Python CSS JavaScript FreeMarker Groovy

Updated: 2 months, 3 weeks ago
398 stars 39 fork 39 watcher
Born at : Aug. 18, 2023, 8:40 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 weeks ago
3 stars 0 fork 0 watcher
Born at : April 18, 2023, 2:43 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2023, 11:03 p.m. This repo has been linked 10 different CVEs too.

None

cloud-native cloud-security iaas paas saas docker kubernetes cloud-security-tools csp-security cloud-security-guides

Updated: 1 week, 5 days ago
144 stars 6 fork 6 watcher
Born at : Dec. 6, 2022, 7:16 a.m. This repo has been linked 4 different CVEs too.

Extension for Dynatrace App Sec Reporting

Python Shell

Updated: 2 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : May 26, 2022, 8:18 p.m. This repo has been linked 11 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

clojure deps SCA

security clojure sca dependency

Mustache Clojure

Updated: 2 weeks, 2 days ago
77 stars 8 fork 8 watcher
Born at : Dec. 24, 2021, 5:53 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21724 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21724 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BVEO7BEFXPBVHSPYL3YKQWZI6DYXQLFS/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/BVEO7BEFXPBVHSPYL3YKQWZI6DYXQLFS/
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5196 No Types Assigned https://www.debian.org/security/2022/dsa-5196 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5196 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BVEO7BEFXPBVHSPYL3YKQWZI6DYXQLFS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BVEO7BEFXPBVHSPYL3YKQWZI6DYXQLFS/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions up to (excluding) 42.2.25 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.2 OR *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions up to (excluding) 42.2.25 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.2 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:42.3.2:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BVEO7BEFXPBVHSPYL3YKQWZI6DYXQLFS/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220311-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20220311-0005/ Third Party Advisory
    Removed CWE NIST CWE-668
    Added CWE NIST CWE-665
    Changed CPE Configuration OR *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions up to (excluding) 42.2.25 *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.2 OR *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions up to (excluding) 42.2.25 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.2
  • CVE Modified by [email protected]

    Mar. 11, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220311-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/pgjdbc/pgjdbc/commit/f4d0ed69c0b3aae8531d83d6af4c57f22312c813 No Types Assigned https://github.com/pgjdbc/pgjdbc/commit/f4d0ed69c0b3aae8531d83d6af4c57f22312c813 Patch, Third Party Advisory
    Changed Reference Type https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-v7wg-cpwc-24m4 No Types Assigned https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-v7wg-cpwc-24m4 Exploit, Third Party Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions up to (excluding) 42.2.25 *cpe:2.3:a:postgresql:pgjdbc:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.2
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Description pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to remote code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue. pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.
    Removed CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Feb. 02, 2022

    Action Type Old Value New Value
    Removed CWE GitHub, Inc. CWE-74
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21724 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21724 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.99 }} 0.38%

score

0.89091

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability