SUSE update for hsqldb



Published: 2022-11-14 | Updated: 2023-12-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-41853
CWE-ID CWE-749
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openSUSE Leap
Operating systems & Components / Operating system

hsqldb-manual
Operating systems & Components / Operating system package or component

hsqldb-javadoc
Operating systems & Components / Operating system package or component

hsqldb-demo
Operating systems & Components / Operating system package or component

hsqldb
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Exposed dangerous method or function

EUVDB-ID: #VU69302

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-41853

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to missing authorization when using java.sql.Statement or java.sql.PreparedStatement in hsqldb. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution.

Mitigation

Update the affected package hsqldb to the latest version.

Vulnerable software versions

openSUSE Leap: 15.3 - 15.4

hsqldb-manual: before 2.3.3-150000.7.3.1

hsqldb-javadoc: before 2.3.3-150000.7.3.1

hsqldb-demo: before 2.3.3-150000.7.3.1

hsqldb: before 2.3.3-150000.7.3.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223823-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###