CVE-2022-41853

CVSS V2 None CVSS V3 Critical 9.8
Description
Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.7.1 or by setting the system property "hsqldb.method_class_names" to classes which are allowed to be called. For example, System.setProperty("hsqldb.method_class_names", "abc") or Java argument -Dhsqldb.method_class_names="abc" can be used. From version 2.7.1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled.
Overview
  • CVE ID
  • CVE-2022-41853
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-06T18:17:07
  • Last Modified Date
  • 2023-02-03T23:43:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hsqldb:hypersql_database:*:*:*:*:*:*:*:* 1 OR 2.7.1
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-10-06 19:00:58 Added to TrackCVE
2022-12-07 05:37:12 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-07 05:37:12 2022-10-06T18:17Z 2022-10-06T18:17:07 CVE Published Date updated
2022-12-07 05:37:12 2022-10-11T16:19:52 CVE Modified Date updated
2022-12-07 05:37:12 Analyzed Vulnerability Status updated
2022-12-10 18:16:10 2022-12-10T18:15:10 CVE Modified Date updated
2022-12-10 18:16:10 Analyzed Modified Vulnerability Status updated
2022-12-10 18:16:12 References updated
2022-12-11 07:14:34 Modified Undergoing Analysis Vulnerability Status updated
2023-01-12 05:14:57 2023-01-11T21:15:09 CVE Modified Date updated
2023-01-12 05:14:57 Weakness Enumeration update
2023-01-12 05:14:58 References updated
2023-02-04 00:14:36 2023-02-03T23:43:43 CVE Modified Date updated
2023-02-04 00:14:36 Undergoing Analysis Analyzed Vulnerability Status updated