arohablue / BlockDockServer

A system to securely share files on the blockchain with IPFS.
1 stars 0 forks source link

postgresql-9.4.1211.jre7.jar: 3 vulnerabilities (highest severity is: 9.8) #141

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - postgresql-9.4.1211.jre7.jar

Java JDBC 4.1 (JRE 7+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc-parent-poms

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /radle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.4.1211.jre7/56b01e9e667f408818a6ef06a89598dbab80687d/postgresql-9.4.1211.jre7.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (postgresql version) Remediation Possible**
CVE-2022-21724 Critical 9.8 postgresql-9.4.1211.jre7.jar Direct org.postgresql:postgresql:42.2.25,42.3.2
CVE-2022-31197 High 8.0 postgresql-9.4.1211.jre7.jar Direct 42.2.25.jre6
CVE-2020-13692 High 7.7 postgresql-9.4.1211.jre7.jar Direct 42.2.12.jre6

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-21724 ### Vulnerable Library - postgresql-9.4.1211.jre7.jar

Java JDBC 4.1 (JRE 7+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc-parent-poms

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /radle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.4.1211.jre7/56b01e9e667f408818a6ef06a89598dbab80687d/postgresql-9.4.1211.jre7.jar

Dependency Hierarchy: - :x: **postgresql-9.4.1211.jre7.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-02-02

URL: CVE-2022-21724

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-v7wg-cpwc-24m4

Release Date: 2022-02-02

Fix Resolution: org.postgresql:postgresql:42.2.25,42.3.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-31197 ### Vulnerable Library - postgresql-9.4.1211.jre7.jar

Java JDBC 4.1 (JRE 7+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc-parent-poms

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /radle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.4.1211.jre7/56b01e9e667f408818a6ef06a89598dbab80687d/postgresql-9.4.1211.jre7.jar

Dependency Hierarchy: - :x: **postgresql-9.4.1211.jre7.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. `;`, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the `ResultSet.refreshRow()` method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the `refreshRow()` method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as `42.2.26` and `42.4.1`. Users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-08-03

URL: CVE-2022-31197

### CVSS 3 Score Details (8.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-r38f-c4h4-hqq2

Release Date: 2022-08-03

Fix Resolution: 42.2.25.jre6

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-13692 ### Vulnerable Library - postgresql-9.4.1211.jre7.jar

Java JDBC 4.1 (JRE 7+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc-parent-poms

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /radle/caches/modules-2/files-2.1/org.postgresql/postgresql/9.4.1211.jre7/56b01e9e667f408818a6ef06a89598dbab80687d/postgresql-9.4.1211.jre7.jar

Dependency Hierarchy: - :x: **postgresql-9.4.1211.jre7.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE.

Publish Date: 2020-06-04

URL: CVE-2020-13692

### CVSS 3 Score Details (7.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://jdbc.postgresql.org/documentation/changelog.html#version_42.2.13

Release Date: 2020-06-04

Fix Resolution: 42.2.12.jre6

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)