CVE-2024-12745: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Amazon Amazon Redshift Python Connector
A SQL injection in the Amazon Redshift Python Connector v2.1.4 allows a user to gain escalated privileges via the get_schemas, get_tables, or get_columns Metadata APIs. Users are recommended to upgrade to the driver version 2.1.5 or revert to driver version 2.1.3.
AI Analysis
Technical Summary
CVE-2024-12745 is a SQL injection vulnerability classified under CWE-89, found in Amazon Redshift Python Connector version 2.1.4. The flaw exists due to improper neutralization of special elements used in SQL commands within the Metadata APIs: get_schemas, get_tables, and get_columns. These APIs are designed to retrieve metadata about database schemas, tables, and columns, but the vulnerability allows an attacker to inject malicious SQL code through these interfaces. Exploiting this vulnerability enables an attacker to escalate privileges beyond their intended access level, potentially gaining unauthorized access to sensitive data or executing arbitrary SQL commands. The vulnerability does not require prior authentication but does require user interaction to invoke the vulnerable APIs. The CVSS 4.0 base score is 8.6, indicating high severity with network attack vector, low attack complexity, no privileges required, and user interaction needed. The impact on confidentiality, integrity, and availability is high, as attackers can manipulate or exfiltrate data and disrupt operations. Amazon has addressed this issue in version 2.1.5 of the connector and recommends upgrading or reverting to version 2.1.3 to avoid the vulnerability. No known exploits are currently reported in the wild, but the risk remains significant due to the nature of the flaw and the widespread use of Redshift in cloud data analytics.
Potential Impact
For European organizations, this vulnerability poses a significant risk to data security and operational integrity, especially for those relying on Amazon Redshift for data warehousing and analytics. Exploitation could lead to unauthorized data access, data corruption, or denial of service, impacting compliance with GDPR and other data protection regulations. Sectors such as finance, healthcare, telecommunications, and critical infrastructure, which often handle sensitive or regulated data, are particularly vulnerable. The ability to escalate privileges without authentication increases the threat level, potentially allowing insider threats or compromised user accounts to cause extensive damage. Additionally, disruption of data analytics workflows could affect business continuity and decision-making processes. The vulnerability's presence in a widely used cloud connector amplifies the risk across multinational corporations and cloud service providers operating within Europe.
Mitigation Recommendations
Organizations should immediately upgrade the Amazon Redshift Python Connector to version 2.1.5, which contains the fix for this vulnerability. If upgrading is not immediately feasible, reverting to version 2.1.3 is a temporary mitigation. Beyond patching, organizations should implement strict access controls and monitoring on Redshift environments, including limiting use of the vulnerable Metadata APIs to trusted users only. Employing Web Application Firewalls (WAFs) or database activity monitoring tools to detect anomalous SQL queries can help identify exploitation attempts. Regularly auditing database permissions and reviewing logs for suspicious activity is critical. Additionally, organizations should enforce the principle of least privilege for users interacting with Redshift and consider network segmentation to isolate critical data environments. Training developers and administrators on secure coding and query parameterization can prevent similar injection flaws in custom integrations.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Italy
CVE-2024-12745: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Amazon Amazon Redshift Python Connector
Description
A SQL injection in the Amazon Redshift Python Connector v2.1.4 allows a user to gain escalated privileges via the get_schemas, get_tables, or get_columns Metadata APIs. Users are recommended to upgrade to the driver version 2.1.5 or revert to driver version 2.1.3.
AI-Powered Analysis
Technical Analysis
CVE-2024-12745 is a SQL injection vulnerability classified under CWE-89, found in Amazon Redshift Python Connector version 2.1.4. The flaw exists due to improper neutralization of special elements used in SQL commands within the Metadata APIs: get_schemas, get_tables, and get_columns. These APIs are designed to retrieve metadata about database schemas, tables, and columns, but the vulnerability allows an attacker to inject malicious SQL code through these interfaces. Exploiting this vulnerability enables an attacker to escalate privileges beyond their intended access level, potentially gaining unauthorized access to sensitive data or executing arbitrary SQL commands. The vulnerability does not require prior authentication but does require user interaction to invoke the vulnerable APIs. The CVSS 4.0 base score is 8.6, indicating high severity with network attack vector, low attack complexity, no privileges required, and user interaction needed. The impact on confidentiality, integrity, and availability is high, as attackers can manipulate or exfiltrate data and disrupt operations. Amazon has addressed this issue in version 2.1.5 of the connector and recommends upgrading or reverting to version 2.1.3 to avoid the vulnerability. No known exploits are currently reported in the wild, but the risk remains significant due to the nature of the flaw and the widespread use of Redshift in cloud data analytics.
Potential Impact
For European organizations, this vulnerability poses a significant risk to data security and operational integrity, especially for those relying on Amazon Redshift for data warehousing and analytics. Exploitation could lead to unauthorized data access, data corruption, or denial of service, impacting compliance with GDPR and other data protection regulations. Sectors such as finance, healthcare, telecommunications, and critical infrastructure, which often handle sensitive or regulated data, are particularly vulnerable. The ability to escalate privileges without authentication increases the threat level, potentially allowing insider threats or compromised user accounts to cause extensive damage. Additionally, disruption of data analytics workflows could affect business continuity and decision-making processes. The vulnerability's presence in a widely used cloud connector amplifies the risk across multinational corporations and cloud service providers operating within Europe.
Mitigation Recommendations
Organizations should immediately upgrade the Amazon Redshift Python Connector to version 2.1.5, which contains the fix for this vulnerability. If upgrading is not immediately feasible, reverting to version 2.1.3 is a temporary mitigation. Beyond patching, organizations should implement strict access controls and monitoring on Redshift environments, including limiting use of the vulnerable Metadata APIs to trusted users only. Employing Web Application Firewalls (WAFs) or database activity monitoring tools to detect anomalous SQL queries can help identify exploitation attempts. Regularly auditing database permissions and reviewing logs for suspicious activity is critical. Additionally, organizations should enforce the principle of least privilege for users interacting with Redshift and consider network segmentation to isolate critical data environments. Training developers and administrators on secure coding and query parameterization can prevent similar injection flaws in custom integrations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- AMZN
- Date Reserved
- 2024-12-18T01:02:13.095Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68ee9ff531414aa8fc5df08e
Added to database: 10/14/2025, 7:09:41 PM
Last enriched: 10/14/2025, 7:19:51 PM
Last updated: 10/14/2025, 7:36:34 PM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-59051: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in FreePBX security-reporting
HighCVE-2025-54281: Use After Free (CWE-416) in Adobe Adobe Framemaker
HighCVE-2025-54276: Out-of-bounds Read (CWE-125) in Adobe Substance3D - Modeler
HighCVE-2025-59429: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in FreePBX security-reporting
HighCVE-2025-54284: Out-of-bounds Write (CWE-787) in Adobe Illustrator
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.