TreyM-WSS / concord

Concord - workflow orchestration and continuous deployment management
https://concord.walmartlabs.com
Other
0 stars 1 forks source link

CVE-2022-41946 (Medium) detected in postgresql-42.2.9.jar #228

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago

CVE-2022-41946 - Medium Severity Vulnerability

Vulnerable Library - postgresql-42.2.9.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /server/plugins/noderoster/impl/pom.xml

Path to vulnerable library: /canner/.m2/repository/org/postgresql/postgresql/42.2.9/postgresql-42.2.9.jar,/canner/.m2/repository/org/postgresql/postgresql/42.2.9/postgresql-42.2.9.jar,/canner/.m2/repository/org/postgresql/postgresql/42.2.9/postgresql-42.2.9.jar,/canner/.m2/repository/org/postgresql/postgresql/42.2.9/postgresql-42.2.9.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.9/postgresql-42.2.9.jar,/canner/.m2/repository/org/postgresql/postgresql/42.2.9/postgresql-42.2.9.jar

Dependency Hierarchy: - :x: **postgresql-42.2.9.jar** (Vulnerable Library)

Found in HEAD commit: a0a888b3b97fbcfb092cc1f80f98558cfea2d71f

Found in base branch: master

Vulnerability Details

pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either `PreparedStatement.setText(int, InputStream)` or `PreparedStatemet.setBytea(int, InputStream)` will create a temporary file if the InputStream is larger than 2k. This will create a temporary file which is readable by other users on Unix like systems, but not MacOS. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. Java 1.7 and higher users: this vulnerability is fixed in 4.5.0. Java 1.6 and lower users: no patch is available. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will mitigate this vulnerability.

Publish Date: 2022-11-23

URL: CVE-2022-41946

CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-562r-vg33-8x8h

Release Date: 2022-11-23

Fix Resolution: 42.2.26.jre6


:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.