AlexRogalskiy / webgate

WebGate Mqtt
GNU General Public License v3.0
0 stars 1 forks source link

CVE-2022-31197 (High) detected in postgresql-42.2.16.jar #403

Closed mend-bolt-for-github[bot] closed 5 months ago

mend-bolt-for-github[bot] commented 8 months ago

CVE-2022-31197 - High Severity Vulnerability

Vulnerable Library - postgresql-42.2.16.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Dependency Hierarchy: - :x: **postgresql-42.2.16.jar** (Vulnerable Library)

Found in HEAD commit: a2c4948f928bd87b03161413677b89bfd9370496

Found in base branch: master

Vulnerability Details

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. `;`, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the `ResultSet.refreshRow()` method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the `refreshRow()` method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as `42.2.26` and `42.4.1`. Users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-08-03

URL: CVE-2022-31197

CVSS 3 Score Details (8.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-r38f-c4h4-hqq2

Release Date: 2022-08-03

Fix Resolution: 42.2.25.jre6


Step up your Open Source Security Game with Mend here

github-actions[bot] commented 8 months ago

Thank you for opening an issue. If this issue is related to a bug, please follow the steps and provide the information outlined in the Troubleshooting Guide. Failure to follow these instructions may result in automatic closing of this issue.

github-actions[bot] commented 6 months ago

Stale issue message