Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

hsqldb-2.5.0.jar: 1 vulnerabilities (highest severity is: 9.8) reachable #15

Open
mend-for-github-com bot opened this issue Aug 14, 2023 · 0 comments

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Aug 14, 2023

Vulnerable Library - hsqldb-2.5.0.jar

HSQLDB - Lightweight 100% Java SQL Database Engine

Library home page: http://hsqldb.org

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hsqldb/hsqldb/2.5.0/hsqldb-2.5.0.jar

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (hsqldb version) Remediation Possible** Reachability
CVE-2022-41853 Critical 9.8 hsqldb-2.5.0.jar Direct 2.7.1

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-41853

Vulnerable Library - hsqldb-2.5.0.jar

HSQLDB - Lightweight 100% Java SQL Database Engine

Library home page: http://hsqldb.org

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hsqldb/hsqldb/2.5.0/hsqldb-2.5.0.jar

Dependency Hierarchy:

  • hsqldb-2.5.0.jar (Vulnerable Library)

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Found in base branch: master

Reachability Analysis

This vulnerability is potentially reachable

org.owasp.webgoat.HSQLDBDatabaseConfig (Application)
  -> org.slf4j.LoggerFactory (Extension)
   -> org.slf4j.impl.StaticLoggerBinder (Extension)
    -> org.hibernate.internal.SessionFactoryImpl$SessionBuilderImpl (Extension)
    ...
      -> org.hsqldb.SessionInterface (Extension)
       -> org.hsqldb.result.Result (Extension)
        -> ❌ org.hsqldb.persist.HsqlDatabaseProperties (Vulnerable Component)

Vulnerability Details

Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.7.1 or by setting the system property "hsqldb.method_class_names" to classes which are allowed to be called. For example, System.setProperty("hsqldb.method_class_names", "abc") or Java argument -Dhsqldb.method_class_names="abc" can be used. From version 2.7.1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled.

Publish Date: 2022-10-06

URL: CVE-2022-41853

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-77xx-rxvh-q682

Release Date: 2022-10-06

Fix Resolution: 2.7.1

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

0 participants