Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

h2-1.3.162.jar: 3 vulnerabilities (highest severity is: 9.8) #13

Open
mend-for-github-com bot opened this issue Nov 6, 2023 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

Vulnerable Library - h2-1.3.162.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar

Found in HEAD commit: 204dd0b060fd6e5bb82b7a7e2f313a5ea51e87b5

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (h2 version) Remediation Possible** Reachability
CVE-2021-42392 Critical 9.8 h2-1.3.162.jar Direct 2.0.206
CVE-2022-23221 Critical 9.8 h2-1.3.162.jar Direct 2.1.210
CVE-2022-45868 High 7.8 h2-1.3.162.jar Direct 2.2.220

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-42392

Vulnerable Library - h2-1.3.162.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar

Dependency Hierarchy:

  • h2-1.3.162.jar (Vulnerable Library)

Found in HEAD commit: 204dd0b060fd6e5bb82b7a7e2f313a5ea51e87b5

Found in base branch: master

Vulnerability Details

The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution.

Publish Date: 2022-01-10

URL: CVE-2021-42392

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h376-j262-vhq6

Release Date: 2022-01-10

Fix Resolution: 2.0.206

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-23221

Vulnerable Library - h2-1.3.162.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar

Dependency Hierarchy:

  • h2-1.3.162.jar (Vulnerable Library)

Found in HEAD commit: 204dd0b060fd6e5bb82b7a7e2f313a5ea51e87b5

Found in base branch: master

Vulnerability Details

H2 Console before 2.1.210 allows remote attackers to execute arbitrary code via a jdbc:h2:mem JDBC URL containing the IGNORE_UNKNOWN_SETTINGS=TRUE;FORBID_CREATION=FALSE;INIT=RUNSCRIPT substring, a different vulnerability than CVE-2021-42392.

Publish Date: 2022-01-19

URL: CVE-2022-23221

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-01-19

Fix Resolution: 2.1.210

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-45868

Vulnerable Library - h2-1.3.162.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.162/h2-1.3.162.jar

Dependency Hierarchy:

  • h2-1.3.162.jar (Vulnerable Library)

Found in HEAD commit: 204dd0b060fd6e5bb82b7a7e2f313a5ea51e87b5

Found in base branch: master

Vulnerability Details

** DISPUTED ** The web-based admin console in H2 Database Engine through 2.1.214 can be started via the CLI with the argument -webAdminPassword, which allows the user to specify the password in cleartext for the web admin console. Consequently, a local user (or an attacker that has obtained local access through some means) would be able to discover the password by listing processes and their arguments. NOTE: the vendor states "This is not a vulnerability of H2 Console ... Passwords should never be passed on the command line and every qualified DBA or system administrator is expected to know that."

Publish Date: 2022-11-23

URL: CVE-2022-45868

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-22wj-vf5f-wrvj

Release Date: 2022-11-23

Fix Resolution: 2.2.220

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants