CVE-2024-32888

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-32888
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-32888.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-32888
Aliases
Published
2024-05-15T03:15:12Z
Modified
2024-05-23T01:28:36.684416Z
Summary
[none]
Details

The Amazon JDBC Driver for Redshift is a Type 4 JDBC driver that provides database connectivity through the standard JDBC application program interfaces (APIs) available in the Java Platform, Enterprise Editions. Prior to version 2.1.0.28, SQL injection is possible when using the non-default connection property preferQueryMode=simple in combination with application code which has a vulnerable SQL that negates a parameter value. There is no vulnerability in the driver when using the default, extended query mode. Note that preferQueryMode is not a supported parameter in Redshift JDBC driver, and is inherited code from Postgres JDBC driver. Users who do not override default settings to utilize this unsupported query mode are not affected. This issue is patched in driver version 2.1.0.28. As a workaround, do not use the connection property preferQueryMode=simple. (NOTE: Those who do not explicitly specify a query mode use the default of extended query mode and are not affected by this issue.)

References

Affected packages

Git / github.com/aws/amazon-redshift-jdbc-driver

Affected ranges

Type
GIT
Repo
https://github.com/aws/amazon-redshift-jdbc-driver
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed
Fixed

Affected versions

2.*

2.1.0.11

v2.*

v2.0.0.0
v2.0.0.1
v2.0.0.2
v2.0.0.3
v2.0.0.4
v2.0.0.5
v2.0.0.6
v2.0.0.7
v2.1.0.1
v2.1.0.10
v2.1.0.11
v2.1.0.12
v2.1.0.13
v2.1.0.14
v2.1.0.16
v2.1.0.17
v2.1.0.18
v2.1.0.19
v2.1.0.2
v2.1.0.20
v2.1.0.21
v2.1.0.22
v2.1.0.23
v2.1.0.24
v2.1.0.25
v2.1.0.26
v2.1.0.3
v2.1.0.4
v2.1.0.5
v2.1.0.6
v2.1.0.7
v2.1.0.8
v2.1.0.9