Vulnerability Name:

CVE-2022-41853 (CCN-237983)

Assigned:2022-08-14
Published:2022-08-14
Updated:2023-02-03
Summary:Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.7.1 or by setting the system property "hsqldb.method_class_names" to classes which are allowed to be called. For example, System.setProperty("hsqldb.method_class_names", "abc") or Java argument -Dhsqldb.method_class_names="abc" can be used. From version 2.7.1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled.
CVSS v3 Severity:8.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H)
7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.0 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H)
7.0 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.1 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-470
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-41853

Source: cve-coordination@google.com
Type: Third Party Advisory
cve-coordination@google.com

Source: CCN
Type: Google Security Research Issue 50212
hsqldb:SqlPreparedStatementFuzzer: Security exception in jaz.Zer.

Source: cve-coordination@google.com
Type: Mailing List, Third Party Advisory
cve-coordination@google.com

Source: CCN
Type: Progress Web site
DataDirect Hybrid Data Pipeline Critical Security Bulletin – November 2022?– (CVE-2022-41853)

Source: XF
Type: UNKNOWN
hsqldb-cve202241853-code-exec(237983)

Source: CCN
Type: HSQLDB Web site
HSQLDB

Source: cve-coordination@google.com
Type: Mailing List, Third Party Advisory
cve-coordination@google.com

Source: cve-coordination@google.com
Type: Third Party Advisory
cve-coordination@google.com

Source: CCN
Type: IBM Security Bulletin 6838215 (Tivoli Business Service Manager)
hsqldb-2.0.0.jar shipped with IBM Tivoli Business Service Manager is vulnerable to remote code execution (CVE-2022-41853)

Source: CCN
Type: IBM Security Bulletin 6840723 (InfoSphere Information Server)
IBM InfoSphere Information Server is affected by a remote code execution vulnerability in HSQLDB (CVE-2022-41853)

Source: CCN
Type: IBM Security Bulletin 6855109 (Watson Discovery)
IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in HSQLDB

Source: CCN
Type: IBM Security Bulletin 6960211 (Security Guardium)
IBM Security Guardium is affected by remote code execution and sensitive information vulnerabilities (CVE-2022-31684, CVE-2022-41853)

Source: CCN
Type: Mend Vulnerability Database
CVE-2022-41853

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:rhel_els:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_business_service_manager:6.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20228559
    P
    RHSA-2022:8559: hsqldb security update (Important)
    2022-11-21
    oval:com.redhat.rhsa:def:20228560
    P
    RHSA-2022:8560: hsqldb security update (Important)
    2022-11-21
    BACK
    ibm infosphere information server 11.7
    ibm tivoli business service manager 6.2.0
    ibm security guardium 11.3
    ibm security guardium 11.4