From 81732dce4ed702817fb696bf7c5d544687ea0117 Mon Sep 17 00:00:00 2001 From: "advisory-database[bot]" <45398580+advisory-database[bot]@users.noreply.github.com> Date: Thu, 26 Dec 2024 20:29:25 +0000 Subject: [PATCH] Publish Advisories GHSA-8596-2jgr-ppj7 GHSA-8gc2-vq6m-rwjw --- .../GHSA-8596-2jgr-ppj7.json | 72 +++++++++++++++++++ .../GHSA-8gc2-vq6m-rwjw.json | 72 +++++++++++++++++++ 2 files changed, 144 insertions(+) create mode 100644 advisories/github-reviewed/2024/12/GHSA-8596-2jgr-ppj7/GHSA-8596-2jgr-ppj7.json create mode 100644 advisories/github-reviewed/2024/12/GHSA-8gc2-vq6m-rwjw/GHSA-8gc2-vq6m-rwjw.json diff --git a/advisories/github-reviewed/2024/12/GHSA-8596-2jgr-ppj7/GHSA-8596-2jgr-ppj7.json b/advisories/github-reviewed/2024/12/GHSA-8596-2jgr-ppj7/GHSA-8596-2jgr-ppj7.json new file mode 100644 index 0000000000000..a4ae6cb19cd48 --- /dev/null +++ b/advisories/github-reviewed/2024/12/GHSA-8596-2jgr-ppj7/GHSA-8596-2jgr-ppj7.json @@ -0,0 +1,72 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-8596-2jgr-ppj7", + "modified": "2024-12-26T20:27:10Z", + "published": "2024-12-26T20:27:10Z", + "aliases": [ + "CVE-2024-12744" + ], + "summary": "Amazon Redshift JDBC Driver vulnerable to SQL Injection", + "details": "### Summary\nA SQL injection in the Amazon Redshift JDBC Driver in v2.1.0.31 allows a user to gain escalated privileges via schema injection in the getSchemas, getTables, or getColumns Metadata APIs. Users should upgrade to the driver version 2.1.0.32 or revert to driver version 2.1.0.30.\n\n### Impact\nA SQL injection is possible in the Amazon Redshift JDBC Driver, version 2.1.0.31, when leveraging metadata APIs to retrieve information about database schemas, tables, or columns.\n\n**Impacted versions:** Amazon Redshift JDBC Driver version 2.1.0.31.\n\n### Patches\nThe issue described above has been addressed in the Amazon Redshift JDBC Driver, version 2.1.0.32.\n\nThe patch implemented in this version ensures that every metadata command input is sent to the Redshift server as part of a parameterized query, using either QUOTE_IDENT(string) or QUOTE_LITERAL(string). After processing all the inputs into quoted identifiers or literals, the metadata command is composed using these inputs and then executed on the server.\n\n### Workarounds\nUse the previous version of the Amazon Redshift JDBC Driver, 2.1.0.30.\n\n### References\nIf you have any questions or comments about this advisory we ask that you contact AWS/Amazon Security via our vulnerability reporting page [1] or directly via email to [aws-security@amazon.com](mailto:aws-security@amazon.com). Please do not create a public GitHub issue.\n\n[1] Vulnerability reporting page: https://aws.amazon.com/security/vulnerability-reporting\n", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" + }, + { + "type": "CVSS_V4", + "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N" + } + ], + "affected": [ + { + "package": { + "ecosystem": "Maven", + "name": "com.amazon.redshift:redshift-jdbc42" + }, + "ranges": [ + { + "type": "ECOSYSTEM", + "events": [ + { + "introduced": "2.1.0.31" + }, + { + "fixed": "2.1.0.32" + } + ] + } + ], + "versions": [ + "2.1.0.31" + ] + } + ], + "references": [ + { + "type": "WEB", + "url": "https://github.com/aws/amazon-redshift-jdbc-driver/security/advisories/GHSA-8596-2jgr-ppj7" + }, + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12744" + }, + { + "type": "WEB", + "url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-015" + }, + { + "type": "PACKAGE", + "url": "https://github.com/aws/amazon-redshift-jdbc-driver" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-89" + ], + "severity": "HIGH", + "github_reviewed": true, + "github_reviewed_at": "2024-12-26T20:27:10Z", + "nvd_published_at": "2024-12-24T17:15:07Z" + } +} \ No newline at end of file diff --git a/advisories/github-reviewed/2024/12/GHSA-8gc2-vq6m-rwjw/GHSA-8gc2-vq6m-rwjw.json b/advisories/github-reviewed/2024/12/GHSA-8gc2-vq6m-rwjw/GHSA-8gc2-vq6m-rwjw.json new file mode 100644 index 0000000000000..31e891c320e6f --- /dev/null +++ b/advisories/github-reviewed/2024/12/GHSA-8gc2-vq6m-rwjw/GHSA-8gc2-vq6m-rwjw.json @@ -0,0 +1,72 @@ +{ + "schema_version": "1.4.0", + "id": "GHSA-8gc2-vq6m-rwjw", + "modified": "2024-12-26T20:28:09Z", + "published": "2024-12-26T20:28:09Z", + "aliases": [ + "CVE-2024-12745" + ], + "summary": "Amazon Redshift Python Connector vulnerable to SQL Injection", + "details": "### Summary\nA SQL injection in the Amazon Redshift Python Connector in version 2.1.4 allows a user to gain escalated privileges via schema injection in the get_schemas, get_tables, or get_columns Metadata APIs. Users should upgrade to the driver version 2.1.5 or revert to driver version 2.1.3.\n\n### Impact\nA SQL injection is possible in the Amazon Redshift Python Connector, version 2.1.4, when leveraging metadata APIs to retrieve information about database schemas, tables, or columns.\n\n**Impacted versions:** Amazon Redshift Python Connector version 2.1.4.\n\n### Patches\nThe issue described above has been addressed in the Amazon Redshift Python Connector, version 2.1.5. \n\nThe patch implemented in this version ensures that every metadata command input is sent to the Redshift server as part of a parameterized query, using either QUOTE_IDENT(string) or QUOTE_LITERAL(string). After processing all the inputs into quoted identifiers or literals, the metadata command is composed using these inputs and then executed on the server.\n\n### Workarounds\nUse the previous version of the Amazon Redshift Python Connector, version 2.1.3.\n\n### References\nIf you have any questions or comments about this advisory we ask that you contact AWS/Amazon Security via our vulnerability reporting page [1] or directly via email to [aws-security@amazon.com](mailto:aws-security@amazon.com). Please do not create a public GitHub issue.\n\n[1] Vulnerability reporting page: https://aws.amazon.com/security/vulnerability-reporting\n", + "severity": [ + { + "type": "CVSS_V3", + "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" + }, + { + "type": "CVSS_V4", + "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N" + } + ], + "affected": [ + { + "package": { + "ecosystem": "PyPI", + "name": "redshift_connector" + }, + "ranges": [ + { + "type": "ECOSYSTEM", + "events": [ + { + "introduced": "2.1.4" + }, + { + "fixed": "2.1.5" + } + ] + } + ], + "versions": [ + "2.1.4" + ] + } + ], + "references": [ + { + "type": "WEB", + "url": "https://github.com/aws/amazon-redshift-python-driver/security/advisories/GHSA-8gc2-vq6m-rwjw" + }, + { + "type": "ADVISORY", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12745" + }, + { + "type": "WEB", + "url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-015" + }, + { + "type": "PACKAGE", + "url": "https://github.com/aws/amazon-redshift-python-driver" + } + ], + "database_specific": { + "cwe_ids": [ + "CWE-89" + ], + "severity": "HIGH", + "github_reviewed": true, + "github_reviewed_at": "2024-12-26T20:28:09Z", + "nvd_published_at": "2024-12-24T17:15:08Z" + } +} \ No newline at end of file