Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-31197 (High) detected in postgresql-42.2.5.jar #136

Open
mend-for-github-com bot opened this issue Aug 6, 2022 · 0 comments
Open

CVE-2022-31197 (High) detected in postgresql-42.2.5.jar #136

mend-for-github-com bot opened this issue Aug 6, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Aug 6, 2022

CVE-2022-31197 - High Severity Vulnerability

Vulnerable Library - postgresql-42.2.5.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /build.gradle

Path to vulnerable library: /canner/.gradle/caches/modules-2/files-2.1/org.postgresql/postgresql/42.2.5/951b7eda125f3137538a94e2cbdcf744088ad4c2/postgresql-42.2.5.jar

Dependency Hierarchy:

  • postgresql-42.2.5.jar (Vulnerable Library)

Found in HEAD commit: b23ac4a35a28378635d7eef881077d376557bfc5

Found in base branch: master

Vulnerability Details

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the java.sql.ResultRow.refreshRow() method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. ;, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the ResultSet.refreshRow() method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the refreshRow() method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as 42.2.26 and 42.4.1. Users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-08-03

URL: CVE-2022-31197

CVSS 3 Score Details (8.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r38f-c4h4-hqq2

Release Date: 2022-08-03

Fix Resolution: 42.2.25.jre6


⛑️ Automatic Remediation will be attempted for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants