akash-k-ephesoft / test-1

Other
0 stars 0 forks source link

h2-1.4.194.jar: 2 vulnerabilities (highest severity is: 9.8) - autoclosed #68

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - h2-1.4.194.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to vulnerable library: /lib/h2-1.4.194.jar

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-42392 High 9.8 h2-1.4.194.jar Direct 2.0.206
CVE-2022-23221 High 9.8 h2-1.4.194.jar Direct 2.1.210

Details

CVE-2021-42392 ### Vulnerable Library - h2-1.4.194.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to vulnerable library: /lib/h2-1.4.194.jar

Dependency Hierarchy: - :x: **h2-1.4.194.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution.

Publish Date: 2022-01-10

URL: CVE-2021-42392

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6

Release Date: 2022-01-10

Fix Resolution: 2.0.206

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-23221 ### Vulnerable Library - h2-1.4.194.jar

H2 Database Engine

Library home page: http://www.h2database.com

Path to vulnerable library: /lib/h2-1.4.194.jar

Dependency Hierarchy: - :x: **h2-1.4.194.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

H2 Console before 2.1.210 allows remote attackers to execute arbitrary code via a jdbc:h2:mem JDBC URL containing the IGNORE_UNKNOWN_SETTINGS=TRUE;FORBID_CREATION=FALSE;INIT=RUNSCRIPT substring, a different vulnerability than CVE-2021-42392.

Publish Date: 2022-01-19

URL: CVE-2022-23221

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-01-19

Fix Resolution: 2.1.210

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #69

mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #69