Skip to content

Amazon JDBC Driver for Redshift SQL Injection via line comment generation

Critical severity GitHub Reviewed Published May 14, 2024 in aws/amazon-redshift-jdbc-driver • Updated May 15, 2024

Package

maven com.amazon.redshift:redshift-jdbc42 (Maven)

Affected versions

< 2.1.0.28

Patched versions

2.1.0.28

Description

Impact

SQL injection is possible when using the non-default connection property preferQueryMode=simple in combination with application code which has a vulnerable SQL that negates a parameter value.

There is no vulnerability in the driver when using the default, extended query mode. Note that preferQueryMode is not a supported parameter in Redshift JDBC driver, and is inherited code from Postgres JDBC driver. Users who do not override default settings to utilize this unsupported query mode are not affected.

Patch

This issue is patched in driver version 2.1.0.28.

Workarounds

Do not use the connection property preferQueryMode=simple. (NOTE: If you do not explicitly specify a query mode, then you are using the default of extended query mode and are not affected by this issue.)

References

Similar to finding in Postgres JDBC: GHSA-24rp-q3w6-vc56

If you have any questions or comments about this advisory, we ask that you contact AWS Security via our vulnerability reporting page or directly via email to aws-security@amazon.com. Please do not create a public GitHub issue.

References

Published by the National Vulnerability Database May 15, 2024
Published to the GitHub Advisory Database May 15, 2024
Reviewed May 15, 2024
Last updated May 15, 2024

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-32888

GHSA ID

GHSA-x3wm-hffr-chwm

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.