MendDemo-josh / java-sec-code2

Java web common vulnerabilities and security code which is base on springboot and spring security
0 stars 0 forks source link

postgresql-42.3.1.jar: 6 vulnerabilities (highest severity is: 10.0) unreachable #8

Open mend-for-github-com[bot] opened 7 months ago

mend-for-github-com[bot] commented 7 months ago
Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (postgresql version) Remediation Possible** Reachability
CVE-2024-1597 Critical 10.0 Not Defined 0.1% postgresql-42.3.1.jar Direct 42.3.9

Unreachable

WS-2022-0080 Critical 9.8 Not Defined postgresql-42.3.1.jar Direct 42.3.3

Unreachable

CVE-2022-26520 Critical 9.8 Not Defined 0.2% postgresql-42.3.1.jar Direct 42.3.3

Unreachable

CVE-2022-21724 Critical 9.8 Not Defined 1.6% postgresql-42.3.1.jar Direct 42.3.2

Unreachable

CVE-2022-31197 High 8.0 Not Defined 0.1% postgresql-42.3.1.jar Direct 42.3.7

Unreachable

CVE-2022-41946 Medium 5.5 Not Defined 0.1% postgresql-42.3.1.jar Direct 42.3.8

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-1597 ### Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Dependency Hierarchy: - :x: **postgresql-42.3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

Publish Date: 2024-02-19

URL: CVE-2024-1597

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-1597

Release Date: 2024-02-19

Fix Resolution: 42.3.9

In order to enable automatic remediation, please create workflow rules

WS-2022-0080 ### Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Dependency Hierarchy: - :x: **postgresql-42.3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In org.postgresql:postgresql before 42.3.3 the connection properties for configuring a pgjdbc connection are not meant to be exposed to an unauthenticated attacker. While allowing an attacker to specify arbitrary connection properties could lead to a compromise of a system, that's a defect of an application that allows unauthenticated attackers that level of control.

Publish Date: 2022-02-16

URL: WS-2022-0080

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-673j-qm5f-xpv8

Release Date: 2022-02-16

Fix Resolution: 42.3.3

In order to enable automatic remediation, please create workflow rules

CVE-2022-26520 ### Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Dependency Hierarchy: - :x: **postgresql-42.3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat web root. NOTE: the vendor's position is that there is no pgjdbc vulnerability; instead, it is a vulnerability for any application to use the pgjdbc driver with untrusted connection properties

Publish Date: 2022-03-10

URL: CVE-2022-26520

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-26520

Release Date: 2022-03-10

Fix Resolution: 42.3.3

In order to enable automatic remediation, please create workflow rules

CVE-2022-21724 ### Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Dependency Hierarchy: - :x: **postgresql-42.3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-02-02

URL: CVE-2022-21724

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.6%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-v7wg-cpwc-24m4

Release Date: 2022-02-02

Fix Resolution: 42.3.2

In order to enable automatic remediation, please create workflow rules

CVE-2022-31197 ### Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Dependency Hierarchy: - :x: **postgresql-42.3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. `;`, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the `ResultSet.refreshRow()` method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the `refreshRow()` method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as `42.2.26` and `42.4.1`. Users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-08-03

URL: CVE-2022-31197

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (8.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-r38f-c4h4-hqq2

Release Date: 2022-08-03

Fix Resolution: 42.3.7

In order to enable automatic remediation, please create workflow rules

CVE-2022-41946 ### Vulnerable Library - postgresql-42.3.1.jar

PostgreSQL JDBC Driver Postgresql

Library home page: https://jdbc.postgresql.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.3.1/postgresql-42.3.1.jar

Dependency Hierarchy: - :x: **postgresql-42.3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either `PreparedStatement.setText(int, InputStream)` or `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k. This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. Java 1.7 and higher users: this vulnerability is fixed in 4.5.0. Java 1.6 and lower users: no patch is available. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will mitigate this vulnerability.

Publish Date: 2022-11-23

URL: CVE-2022-41946

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-562r-vg33-8x8h

Release Date: 2022-11-23

Fix Resolution: 42.3.8

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules