Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-40637 First vendor Publication 2024-07-16
Vendor Cve Last vendor Modification 2024-07-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

dbt enables data analysts and engineers to transform their data using the same practices that software engineers use to build applications. When a user installs a package in dbt, it has the ability to override macros, materializations, and other core components of dbt. This is by design, as it allows packages to extend and customize dbt's functionality. However, this also means that a malicious package could potentially override these components with harmful code. This issue has been fixed in versions 1.8.0, 1.6.14 and 1.7.14. Users are advised to upgrade. There are no kn own workarounds for this vulnerability. Users updating to either 1.6.14 or 1.7.14 will need to set `flags.require_explicit_package_overrides_for_builtin_materializations: False` in their configuration in `dbt_project.yml`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40637

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://docs.getdbt.com/docs/build/packages
https://docs.getdbt.com/reference/global-configs/legacy-behaviors#behavior-ch...
https://github.com/dbt-labs/dbt-core/commit/3c82a0296d227cb1be295356df314c117...
https://github.com/dbt-labs/dbt-core/commit/87ac4deb00cc9fe334706e42a365903a1...
https://github.com/dbt-labs/dbt-core/security/advisories/GHSA-p3f3-5ccg-83xq
https://tempered.works/posts/2024/07/06/preventing-data-theft-with-gcp-servic...
https://www.elementary-data.com/post/are-dbt-packages-secure-the-answer-lies-...
https://www.equalexperts.com/blog/tech-focus/are-you-at-risk-from-this-critic...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-07-19 21:27:27
  • Multiple Updates
2024-07-17 17:27:22
  • Multiple Updates
2024-07-17 05:27:24
  • First insertion