Lucene search

K
vulnrichmentPostgreSQLVULNRICHMENT:CVE-2024-7348
HistoryAug 08, 2024 - 1:00 p.m.

CVE-2024-7348 PostgreSQL relation replacement during pg_dump executes arbitrary SQL

2024-08-0813:00:02
CWE-367
PostgreSQL
github.com
4
postgresql
relation replacement
pg_dump
arbitrary sql
toctou
race condition
superuser
view
foreign table
open transaction
version affected

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Time-of-check Time-of-use (TOCTOU) race condition in pg_dump in PostgreSQL allows an object creator to execute arbitrary SQL functions as the user running pg_dump, which is often a superuser. The attack involves replacing another relation type with a view or foreign table. The attack requires waiting for pg_dump to start, but winning the race condition is trivial if the attacker retains an open transaction. Versions before PostgreSQL 16.4, 15.8, 14.13, 13.16, and 12.20 are affected.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "PostgreSQL",
    "versions": [
      {
        "status": "affected",
        "version": "16",
        "lessThan": "16.4",
        "versionType": "rpm"
      },
      {
        "status": "affected",
        "version": "15",
        "lessThan": "15.8",
        "versionType": "rpm"
      },
      {
        "status": "affected",
        "version": "14",
        "lessThan": "14.13",
        "versionType": "rpm"
      },
      {
        "status": "affected",
        "version": "13",
        "lessThan": "13.16",
        "versionType": "rpm"
      },
      {
        "status": "affected",
        "version": "0",
        "lessThan": "12.20",
        "versionType": "rpm"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*"
    ],
    "vendor": "postgresql",
    "product": "postgresql",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "12.20",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "13",
        "lessThan": "13.16",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "14",
        "lessThan": "14.13",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "15",
        "lessThan": "15.8",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "16",
        "lessThan": "16.4",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total