SimaSaasDemo / calcite

Apache Calcite
https://calcite.apache.org/
Apache License 2.0
0 stars 0 forks source link

postgresql-9.3-1102-jdbc41.jar: 3 vulnerabilities (highest severity is: 10.0) #68

Open mend-for-github-com[bot] opened 10 months ago

mend-for-github-com[bot] commented 10 months ago
Vulnerable Library - postgresql-9.3-1102-jdbc41.jar

The PostgreSQL Driver JDBC41

Library home page: http://jdbc.postgresql.org

Path to dependency file: /core/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.3-1102-jdbc41/e01373bd6ed64d1b3bf1476e5ed6a7652a5fbfcb/postgresql-9.3-1102-jdbc41.jar

Found in HEAD commit: f6d2dad5acc2cc4171db53e59d2389ab0005f9ff

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (postgresql version) Remediation Possible**
CVE-2024-1597 Critical 10.0 postgresql-9.3-1102-jdbc41.jar Direct 42.2.7.jre6
CVE-2020-13692 High 7.7 postgresql-9.3-1102-jdbc41.jar Direct 42.2.12.jre6
CVE-2022-31197 High 7.1 postgresql-9.3-1102-jdbc41.jar Direct 42.2.25.jre6

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-1597 ### Vulnerable Library - postgresql-9.3-1102-jdbc41.jar

The PostgreSQL Driver JDBC41

Library home page: http://jdbc.postgresql.org

Path to dependency file: /core/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.3-1102-jdbc41/e01373bd6ed64d1b3bf1476e5ed6a7652a5fbfcb/postgresql-9.3-1102-jdbc41.jar

Dependency Hierarchy: - :x: **postgresql-9.3-1102-jdbc41.jar** (Vulnerable Library)

Found in HEAD commit: f6d2dad5acc2cc4171db53e59d2389ab0005f9ff

Found in base branch: main

### Vulnerability Details

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

Publish Date: 2024-02-19

URL: CVE-2024-1597

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-1597

Release Date: 2024-02-19

Fix Resolution: 42.2.7.jre6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-13692 ### Vulnerable Library - postgresql-9.3-1102-jdbc41.jar

The PostgreSQL Driver JDBC41

Library home page: http://jdbc.postgresql.org

Path to dependency file: /core/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.3-1102-jdbc41/e01373bd6ed64d1b3bf1476e5ed6a7652a5fbfcb/postgresql-9.3-1102-jdbc41.jar

Dependency Hierarchy: - :x: **postgresql-9.3-1102-jdbc41.jar** (Vulnerable Library)

Found in HEAD commit: f6d2dad5acc2cc4171db53e59d2389ab0005f9ff

Found in base branch: main

### Vulnerability Details

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE.

Publish Date: 2020-06-04

URL: CVE-2020-13692

### CVSS 3 Score Details (7.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://jdbc.postgresql.org/documentation/changelog.html#version_42.2.13

Release Date: 2020-06-04

Fix Resolution: 42.2.12.jre6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-31197 ### Vulnerable Library - postgresql-9.3-1102-jdbc41.jar

The PostgreSQL Driver JDBC41

Library home page: http://jdbc.postgresql.org

Path to dependency file: /core/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.3-1102-jdbc41/e01373bd6ed64d1b3bf1476e5ed6a7652a5fbfcb/postgresql-9.3-1102-jdbc41.jar

Dependency Hierarchy: - :x: **postgresql-9.3-1102-jdbc41.jar** (Vulnerable Library)

Found in HEAD commit: f6d2dad5acc2cc4171db53e59d2389ab0005f9ff

Found in base branch: main

### Vulnerability Details

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. `;`, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the `ResultSet.refreshRow()` method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the `refreshRow()` method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as `42.2.26` and `42.4.1`. Users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-08-03

URL: CVE-2022-31197

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-r38f-c4h4-hqq2

Release Date: 2022-08-03

Fix Resolution: 42.2.25.jre6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.