8.8
HIGH
CVE-2024-7348
PostgreSQL SQL Injection Vulnerability
Description

Time-of-check Time-of-use (TOCTOU) race condition in pg_dump in PostgreSQL allows an object creator to execute arbitrary SQL functions as the user running pg_dump, which is often a superuser. The attack involves replacing another relation type with a view or foreign table. The attack requires waiting for pg_dump to start, but winning the race condition is trivial if the attacker retains an open transaction. Versions before PostgreSQL 16.4, 15.8, 14.13, 13.16, and 12.20 are affected.

INFO

Published Date :

Aug. 8, 2024, 1:15 p.m.

Last Modified :

Aug. 12, 2024, 3:54 p.m.

Source :

f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7348 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7348.

URL Resource
https://www.postgresql.org/support/security/CVE-2024-7348/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7348 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-43399: Critical Zip Slip Vulnerability Discovered in Mobile Security Framework (MobSF)

A serious security flaw has been uncovered in Mobile Security Framework (MobSF), a widely-used open-source tool for mobile app security analysis. The vulnerability, identified as CVE-2024-43399 (CVSS ... Read more

Published Date: Aug 26, 2024 (3 weeks, 2 days ago)
  • Cybersecurity News
New PostgreSQL Threat: PG_MEM Malware Strikes Databases

Attack flow of PG_MEM | Image: Aqua NautilusA new and insidious threat has emerged, targeting the widely used PostgreSQL database management system. Aqua Nautilus researchers have identified a novel m ... Read more

Published Date: Aug 24, 2024 (3 weeks, 4 days ago)
  • TheCyberThrone
SolarWinds fixes a critical vulnerability in Help Desk Product -CVE-2024-28986

SolarWinds has released patches for a critical vulnerability in its Web Help Desk software.The vulnerability, tracked as CVE-2024-28986, with a CVSS score of 9.8, allows for Java Deserialization Remot ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
SAP Patch Tuesday – August 2024

SAP has released its monthly security patches for August 2024, addressing vulnerabilities across its product portfolio. The update includes fixes for 17 new security notes and 8 updates to previously ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
Ivanti fixes Vulnerabilities in its ITSM Product

Ivanti has released patches for two vulnerabilities in its Neurons for IT Service Management (ITSM) platform, with potential risks ranging from unauthorized information disclosure to full system compr ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
CISA adds Microsoft Patch Tuesday bugs to its Catalog

The US CISA adds 6 Microsoft vulnerabilities to its Known Exploited Vulnerabilities Catalog that is released as part of patch Tuesday, August 2024.CVE-2024-38189 – Microsoft Project Remote Code Execut ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
Microsoft Patch Tuesday-August 2024

Microsoft patched 90 CVEs in its August 2024 Patch Tuesday release, with seven rated critical, 82 rated as important, and one rated as moderate.This includes updates for vulnerabilities in Microsoft O ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
PostgreSQL TOCTOU Vulnerability CVE-2024-7348

PostgreSQL has released a security advisory, related to a vulnerability that exposes users to the risk of arbitrary SQL execution during pg_dump operations, potentially allowing attackers to execute h ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cybersecurity News
BYOVDLL: New Exploit Bypasses Microsoft’s LSASS Defenses

In July 2022, Microsoft made modifications to its Protected Process Light (PPL) system aimed at mitigating a vulnerability that allowed bypassing the protection of LSASS, a critical process responsibl ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cybersecurity News
Security Flaw in PostgreSQL: CVE-2024-7348 Allows Arbitrary SQL Execution

The PostgreSQL project has issued a security advisory, warning users of a serious vulnerability (CVE-2024-7348). The flaw, which carries a CVSS score of 8.8, exposes users to the risk of arbitrary SQL ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-7348 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.postgresql.org/support/security/CVE-2024-7348/ No Types Assigned https://www.postgresql.org/support/security/CVE-2024-7348/ Vendor Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.20 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.16 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.13 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.8 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.4
  • CVE Received by f86ef6dc-4d3a-42ad-8f28-e6d5547a5007

    Aug. 08, 2024

    Action Type Old Value New Value
    Added Description Time-of-check Time-of-use (TOCTOU) race condition in pg_dump in PostgreSQL allows an object creator to execute arbitrary SQL functions as the user running pg_dump, which is often a superuser. The attack involves replacing another relation type with a view or foreign table. The attack requires waiting for pg_dump to start, but winning the race condition is trivial if the attacker retains an open transaction. Versions before PostgreSQL 16.4, 15.8, 14.13, 13.16, and 12.20 are affected.
    Added Reference PostgreSQL https://www.postgresql.org/support/security/CVE-2024-7348/ [No types assigned]
    Added CWE PostgreSQL CWE-367
    Added CVSS V3.1 PostgreSQL AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7348 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7348 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability