6.5
MEDIUM
CVE-2024-24565
CrateDB Unauthenticated File Data Ingestion Vulnerability
Description

CrateDB is a distributed SQL database that makes it simple to store and analyze massive amounts of data in real-time. There is a COPY FROM function in the CrateDB database that is used to import file data into database tables. This function has a flaw, and authenticated attackers can use the COPY FROM function to import arbitrary file content into database tables, resulting in information leakage. This vulnerability is patched in 5.3.9, 5.4.8, 5.5.4, and 5.6.1.

INFO

Published Date :

Jan. 30, 2024, 5:15 p.m.

Last Modified :

Feb. 5, 2024, 8:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-24565 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cratedb cratedb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-24565.

URL Resource
https://github.com/crate/crate/commit/4e857d675683095945dd524d6ba03e692c70ecd6 Patch
https://github.com/crate/crate/security/advisories/GHSA-475g-vj6c-xf96 Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-24565 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-24565 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/crate/crate/commit/4e857d675683095945dd524d6ba03e692c70ecd6 No Types Assigned https://github.com/crate/crate/commit/4e857d675683095945dd524d6ba03e692c70ecd6 Patch
    Changed Reference Type https://github.com/crate/crate/security/advisories/GHSA-475g-vj6c-xf96 No Types Assigned https://github.com/crate/crate/security/advisories/GHSA-475g-vj6c-xf96 Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.9 *cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.8 *cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.4 *cpe:2.3:a:cratedb:cratedb:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.1
  • CVE Received by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Description CrateDB is a distributed SQL database that makes it simple to store and analyze massive amounts of data in real-time. There is a COPY FROM function in the CrateDB database that is used to import file data into database tables. This function has a flaw, and authenticated attackers can use the COPY FROM function to import arbitrary file content into database tables, resulting in information leakage. This vulnerability is patched in 5.3.9, 5.4.8, 5.5.4, and 5.6.1.
    Added Reference GitHub, Inc. https://github.com/crate/crate/security/advisories/GHSA-475g-vj6c-xf96 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/crate/crate/commit/4e857d675683095945dd524d6ba03e692c70ecd6 [No types assigned]
    Added CWE GitHub, Inc. CWE-22
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-24565 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.50 }} 1.18%

score

0.95354

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability