wrbejar / WebGoat

Other
0 stars 0 forks source link

postgresql-42.2.8.jar: 5 vulnerabilities (highest severity is: 9.8) #5

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - postgresql-42.2.8.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar

Found in HEAD commit: 01656d525944c74e9aec808166ddb4ada4c0ee31

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-21724 High 9.8 postgresql-42.2.8.jar Direct org.postgresql:postgresql:42.2.25,42.3.2
CVE-2022-26520 High 9.8 postgresql-42.2.8.jar Direct 42.2.26
WS-2022-0080 High 9.8 postgresql-42.2.8.jar Direct org.postgresql:postgresql:42.3.3
CVE-2022-31197 High 8.0 postgresql-42.2.8.jar Direct 42.2.25.jre6
CVE-2020-13692 High 7.7 postgresql-42.2.8.jar Direct 42.2.12.jre6

Details

CVE-2022-21724 ### Vulnerable Library - postgresql-42.2.8.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar

Dependency Hierarchy: - :x: **postgresql-42.2.8.jar** (Vulnerable Library)

Found in HEAD commit: 01656d525944c74e9aec808166ddb4ada4c0ee31

Found in base branch: add_test_clientside_filtering

### Vulnerability Details

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-02-02

URL: CVE-2022-21724

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-v7wg-cpwc-24m4

Release Date: 2022-02-02

Fix Resolution: org.postgresql:postgresql:42.2.25,42.3.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-26520 ### Vulnerable Library - postgresql-42.2.8.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar

Dependency Hierarchy: - :x: **postgresql-42.2.8.jar** (Vulnerable Library)

Found in HEAD commit: 01656d525944c74e9aec808166ddb4ada4c0ee31

Found in base branch: add_test_clientside_filtering

### Vulnerability Details

** DISPUTED ** In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat web root. NOTE: the vendor's position is that there is no pgjdbc vulnerability; instead, it is a vulnerability for any application to use the pgjdbc driver with untrusted connection properties.

Publish Date: 2022-03-10

URL: CVE-2022-26520

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-26520

Release Date: 2022-03-10

Fix Resolution: 42.2.26

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2022-0080 ### Vulnerable Library - postgresql-42.2.8.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar

Dependency Hierarchy: - :x: **postgresql-42.2.8.jar** (Vulnerable Library)

Found in HEAD commit: 01656d525944c74e9aec808166ddb4ada4c0ee31

Found in base branch: add_test_clientside_filtering

### Vulnerability Details

In org.postgresql:postgresql before 42.3.3 the connection properties for configuring a pgjdbc connection are not meant to be exposed to an unauthenticated attacker. While allowing an attacker to specify arbitrary connection properties could lead to a compromise of a system, that's a defect of an application that allows unauthenticated attackers that level of control.

Publish Date: 2022-02-16

URL: WS-2022-0080

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-673j-qm5f-xpv8

Release Date: 2022-02-16

Fix Resolution: org.postgresql:postgresql:42.3.3

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-31197 ### Vulnerable Library - postgresql-42.2.8.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar

Dependency Hierarchy: - :x: **postgresql-42.2.8.jar** (Vulnerable Library)

Found in HEAD commit: 01656d525944c74e9aec808166ddb4ada4c0ee31

Found in base branch: add_test_clientside_filtering

### Vulnerability Details

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the `java.sql.ResultRow.refreshRow()` method is not performing escaping of column names so a malicious column name that contains a statement terminator, e.g. `;`, could lead to SQL injection. This could lead to executing additional SQL commands as the application's JDBC user. User applications that do not invoke the `ResultSet.refreshRow()` method are not impacted. User application that do invoke that method are impacted if the underlying database that they are querying via their JDBC application may be under the control of an attacker. The attack requires the attacker to trick the user into executing SQL against a table name who's column names would contain the malicious SQL and subsequently invoke the `refreshRow()` method on the ResultSet. Note that the application's JDBC user and the schema owner need not be the same. A JDBC application that executes as a privileged user querying database schemas owned by potentially malicious less-privileged users would be vulnerable. In that situation it may be possible for the malicious user to craft a schema that causes the application to execute commands as the privileged user. Patched versions will be released as `42.2.26` and `42.4.1`. Users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2022-08-03

URL: CVE-2022-31197

### CVSS 3 Score Details (8.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-r38f-c4h4-hqq2

Release Date: 2022-08-03

Fix Resolution: 42.2.25.jre6

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-13692 ### Vulnerable Library - postgresql-42.2.8.jar

Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

Library home page: https://github.com/pgjdbc/pgjdbc

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar,/home/wss-scanner/.m2/repository/org/postgresql/postgresql/42.2.8/postgresql-42.2.8.jar

Dependency Hierarchy: - :x: **postgresql-42.2.8.jar** (Vulnerable Library)

Found in HEAD commit: 01656d525944c74e9aec808166ddb4ada4c0ee31

Found in base branch: add_test_clientside_filtering

### Vulnerability Details

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows XXE.

Publish Date: 2020-06-04

URL: CVE-2020-13692

### CVSS 3 Score Details (7.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://jdbc.postgresql.org/documentation/changelog.html#version_42.2.13

Release Date: 2020-06-04

Fix Resolution: 42.2.12.jre6

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.