10.0
CRITICAL
CVE-2024-1597
Apache PostgreSQL JDBC Driver SQL Injection
Description

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

INFO

Published Date :

Feb. 19, 2024, 1:15 p.m.

Last Modified :

June 10, 2024, 5:16 p.m.

Source :

f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-1597 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-1597 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Postgresql postgresql_jdbc_driver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1597 vulnerability anywhere in the article.

  • Cybersecurity News
Security Flaw in PostgreSQL: CVE-2024-7348 Allows Arbitrary SQL Execution

The PostgreSQL project has issued a security advisory, warning users of a serious vulnerability (CVE-2024-7348). The flaw, which carries a CVSS score of 8.8, exposes users to the risk of arbitrary SQL ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-1597 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference PostgreSQL https://lists.debian.org/debian-lts-announce/2024/05/msg00007.html [No types assigned]
  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference PostgreSQL http://www.openwall.com/lists/oss-security/2024/04/02/6 [No types assigned]
  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Reference PostgreSQL https://security.netapp.com/advisory/ntap-20240419-0008/ [No types assigned]
  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Apr. 18, 2024

    Action Type Old Value New Value
    Changed Description pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.8 are affected. pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.
  • Initial Analysis by [email protected]

    Mar. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V4.0 NIST CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:H/IR:H/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
    Changed Reference Type https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56 No Types Assigned https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/ No Types Assigned https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/ Release Notes
    Changed Reference Type https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/ No Types Assigned https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/ Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions up to (excluding) 42.2.28 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.3.0 up to (excluding) 42.3.9 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.4.0 up to (excluding) 42.4.4 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.5.0 up to (excluding) 42.5.5 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.6.0 up to (excluding) 42.6.1 *cpe:2.3:a:postgresql:postgresql_jdbc_driver:*:*:*:*:*:*:*:* versions from (including) 42.7.0 up to (excluding) 42.7.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Mar. 23, 2024

    Action Type Old Value New Value
    Added Reference PostgreSQL https://lists.fedoraproject.org/archives/list/[email protected]/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/ [No types assigned]
  • CVE Modified by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Feb. 28, 2024

    Action Type Old Value New Value
    Added Reference PostgreSQL https://www.enterprisedb.com/docs/security/assessments/cve-2024-1597/ [No types assigned]
    Added Reference PostgreSQL https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/ [No types assigned]
  • CVE Received by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Feb. 19, 2024

    Action Type Old Value New Value
    Added Description pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.8 are affected.
    Added Reference PostgreSQL https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56 [No types assigned]
    Added CWE PostgreSQL CWE-89
    Added CVSS V3.1 PostgreSQL AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1597 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability