SimaTankSAAS / nifi-1.4.0

Apache License 2.0
0 stars 1 forks source link

h2-1.3.176.jar: 2 vulnerabilities (highest severity is: 9.8) #69

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - h2-1.3.176.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /nifi-nar-bundles/nifi-framework-bundle/nifi-framework-nar/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (h2 version) Remediation Possible**
CVE-2022-23221 Critical 9.8 h2-1.3.176.jar Direct 2.1.210
CVE-2021-42392 Critical 9.8 h2-1.3.176.jar Direct 2.0.206

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23221 ### Vulnerable Library - h2-1.3.176.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /nifi-nar-bundles/nifi-framework-bundle/nifi-framework-nar/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar

Dependency Hierarchy: - :x: **h2-1.3.176.jar** (Vulnerable Library)

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerability Details

H2 Console before 2.1.210 allows remote attackers to execute arbitrary code via a jdbc:h2:mem JDBC URL containing the IGNORE_UNKNOWN_SETTINGS=TRUE;FORBID_CREATION=FALSE;INIT=RUNSCRIPT substring, a different vulnerability than CVE-2021-42392.

Publish Date: 2022-01-19

URL: CVE-2022-23221

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-01-19

Fix Resolution: 2.1.210

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-42392 ### Vulnerable Library - h2-1.3.176.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to dependency file: /nifi-nar-bundles/nifi-framework-bundle/nifi-framework-nar/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar,/home/wss-scanner/.m2/repository/com/h2database/h2/1.3.176/h2-1.3.176.jar

Dependency Hierarchy: - :x: **h2-1.3.176.jar** (Vulnerable Library)

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerability Details

The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution.

Publish Date: 2022-01-07

URL: CVE-2021-42392

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6

Release Date: 2022-01-07

Fix Resolution: 2.0.206

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.