Wednesday, April 2, 2025

PostgreSQL Vulnerability Exploited Alongside BeyondTrust Zero-Day in Focused Assaults

Feb 14, 2025Ravie LakshmananZero-Day / Vulnerability

PostgreSQL Vulnerability Exploited Alongside BeyondTrust Zero-Day in Focused Assaults

Risk actors who had been behind the exploitation of a zero-day vulnerability in BeyondTrust Privileged Distant Entry (PRA) and Distant Assist (RS) merchandise in December 2024 probably additionally exploited a beforehand unknown SQL injection flaw in PostgreSQL, in keeping with findings from Rapid7.

The vulnerability, tracked as CVE-2025-1094 (CVSS rating: 8.1), impacts the PostgreSQL interactive device psql.

“An attacker who can generate a SQL injection through CVE-2025-1094 can then obtain arbitrary code execution (ACE) by leveraging the interactive device’s skill to run meta-commands,” safety researcher Stephen Fewer mentioned.

Cybersecurity

The cybersecurity firm additional famous that it made the invention as a part of its investigation into CVE-2024-12356, a not too long ago patched safety flaw in BeyondTrust software program that permits for unauthenticated distant code execution.

Particularly, it discovered that “a profitable exploit for CVE-2024-12356 needed to embody exploitation of CVE-2025-1094 so as to obtain distant code execution.”

In a coordinated disclosure, the maintainers of PostgreSQL launched an replace to deal with the issue within the following variations –

  • PostgreSQL 17 (Mounted in 17.3)
  • PostgreSQL 16 (Mounted in 16.7)
  • PostgreSQL 15 (Mounted in 15.11)
  • PostgreSQL 14 (Mounted in 14.16)
  • PostgreSQL 13 (Mounted in 13.19)

The vulnerability stems from how PostgreSQL handles invalid UTF-8 characters, thus opening the door to a state of affairs the place an attacker might exploit an SQL injection by making use of a shortcut command “!”, which permits shell command execution.

Cybersecurity

“An attacker can leverage CVE-2025-1094 to carry out this meta-command, thus controlling the working system shell command that’s executed,” Fewer mentioned. “Alternatively, an attacker who can generate a SQL injection through CVE-2025-1094 can execute arbitrary attacker-controlled SQL statements.”

The event comes because the U.S. Cybersecurity and Infrastructure Safety Company (CISA) added a safety flaw impacting SimpleHelp distant assist software program (CVE-2024-57727, CVSS rating: 7.5) to the Recognized Exploited Vulnerabilities (KEV) catalog, requiring federal companies to use the fixes by March 6, 2025.

Discovered this text fascinating? Comply with us on Twitter and LinkedIn to learn extra unique content material we submit.


Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles