gsd-2024-22682
Vulnerability from gsd
Modified
2024-01-12 06:02
Details
DuckDB <=0.9.2 and DuckDB extension-template <=0.9.2 are vulnerable to malicious extension injection via the custom extension feature.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-22682"
      ],
      "details": "DuckDB \u003c=0.9.2 and DuckDB extension-template \u003c=0.9.2 are vulnerable to malicious extension injection via the custom extension feature.",
      "id": "GSD-2024-22682",
      "modified": "2024-01-12T06:02:17.757902Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2024-22682",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "DuckDB \u003c=0.9.2 and DuckDB extension-template \u003c=0.9.2 are vulnerable to malicious extension injection via the custom extension feature."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/Tu0Laj1/database_test",
            "refsource": "MISC",
            "url": "https://github.com/Tu0Laj1/database_test"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:duckdb:duckdb:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B85FB41B-1FBC-427C-AC66-7FC42EB7EB9A",
                    "versionEndIncluding": "0.9.2",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "DuckDB \u003c=0.9.2 and DuckDB extension-template \u003c=0.9.2 are vulnerable to malicious extension injection via the custom extension feature."
          },
          {
            "lang": "es",
            "value": "DuckDB \u0026lt;=0.9.2 y DuckDB extension-template \u0026lt;=0.9.2 son vulnerables a la inyecci\u00f3n de extensiones maliciosas a trav\u00e9s de la funci\u00f3n de extensi\u00f3n personalizada."
          }
        ],
        "id": "CVE-2024-22682",
        "lastModified": "2024-02-05T21:47:19.313",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 9.8,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2024-01-30T01:16:00.020",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Third Party Advisory"
            ],
            "url": "https://github.com/Tu0Laj1/database_test"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-89"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...