8.8 CVE-2024-7348
Time-of-check Time-of-use (TOCTOU) race condition in pg_dump in PostgreSQL allows an object creator to execute arbitrary SQL functions as the user running pg_dump, which is often a superuser. The attack involves replacing another relation type with a view or foreign table. The attack requires waiting for pg_dump to start, but winning the race condition is trivial if the attacker retains an open transaction. Versions before PostgreSQL 16.4, 15.8, 14.13, 13.16, and 12.20 are affected.
https://nvd.nist.gov/vuln/detail/CVE-2024-7348
Categories
CWE-367 : Time-of-check Time-of-use (TOCTOU) Race Condition
This weakness can be security-relevant when an attacker can influence the state of the resource between check and use. This can happen with shared resources such as files, memory, or even variables in multithreaded programs.
References
af854a3a-2127-422b-91ae-364da2661108
http://www.openwall.com/lists/oss-security/2024/08/11/1 |
https://security.netapp.com/advisory/ntap-20240822-0002/ |
f86ef6dc-4d3a-42ad-8f28-e6d5547a5007
https://www.postgresql.org/support/security/CVE-2024-7348/ Vendor Advisory |
CPE
cpe | start | end |
---|---|---|
Configuration 1 | ||
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* | >= 12.0 | < 12.20 |
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* | >= 13.0 | < 13.16 |
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* | >= 14.0 | < 14.13 |
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* | >= 15.0 | < 15.8 |
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* | >= 16.0 | < 16.4 |
REMEDIATION
EXPLOITS
Exploit-db.com
id | description | date | |
---|---|---|---|
No known exploits |
POC Github
Url |
---|
No known exploits |
Other Nist (github, ...)
Url |
---|
No known exploits |
CAPEC
Common Attack Pattern Enumerations and Classifications
id | description | severity |
---|---|---|
27 | Leveraging Race Conditions via Symbolic Links |
High |
29 | Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions |
High |
Cybersecurity needs ?
Strengthen software security from the outset with our DevSecOps expertise
Integrate security right from the start of the software development cycle for more robust applications and greater customer confidence.
Our team of DevSecOps experts can help you secure your APIs, data pipelines, CI/CD chains, Docker containers and Kubernetes deployments.