gsd-2018-10054
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
** DISPUTED ** H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor's position is "h2 is not designed to be run outside of a secure environment."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-10054", "description": "H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code.", "id": "GSD-2018-10054", "references": [ "https://www.suse.com/security/cve/CVE-2018-10054.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-10054" ], "details": "** DISPUTED ** H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor\u0027s position is \"h2 is not designed to be run outside of a secure environment.\"", "id": "GSD-2018-10054", "modified": "2023-12-13T01:22:41.681287Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-10054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor\u0027s position is \"h2 is not designed to be run outside of a secure environment.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://forum.datomic.com/t/important-security-update-0-9-5697/379", "refsource": "MISC", "url": "https://forum.datomic.com/t/important-security-update-0-9-5697/379" }, { "name": "44422", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44422/" }, { "name": "http://blog.datomic.com/2018/03/important-security-update.html", "refsource": "MISC", "url": "http://blog.datomic.com/2018/03/important-security-update.html" }, { "name": "https://mthbernardes.github.io/rce/2018/03/14/abusing-h2-database-alias.html", "refsource": "MISC", "url": "https://mthbernardes.github.io/rce/2018/03/14/abusing-h2-database-alias.html" }, { "name": "[ignite-user] 20191213 Re: H2 version security concern", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/582d4165de6507b0be82d5a6f9a1ce392ec43a00c9fed32bacf7fe1e@%3Cuser.ignite.apache.org%3E" }, { "name": "[nifi-commits] 20200421 svn commit: r1876802 - /nifi/site/trunk/registry-security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r8aaf4ee16bbaf6204731d4770d96ebb34b258cd79b491f9cdd7f2540@%3Ccommits.nifi.apache.org%3E" }, { "name": "https://github.com/h2database/h2database/issues/1225", "refsource": "MISC", "url": "https://github.com/h2database/h2database/issues/1225" }, { "name": "https://github.com/h2database/h2database/issues/3099", "refsource": "MISC", "url": "https://github.com/h2database/h2database/issues/3099" }, { "name": "https://github.com/h2database/h2database/issues/1808#issuecomment-599203115", "refsource": "MISC", "url": "https://github.com/h2database/h2database/issues/1808#issuecomment-599203115" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[,0.9.5697)", "affected_versions": "All versions before 0.9.5697", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2020-05-15", "description": "H2, as used in Datomic and other products, allows remote code execution because `CREATE ALIAS` can execute arbitrary Java code.", "fixed_versions": [ "0.9.5697" ], "identifier": "CVE-2018-10054", "identifiers": [ "CVE-2018-10054" ], "not_impacted": "All versions starting from 0.9.5697", "package_slug": "maven/com.datomic/datomic-free", "pubdate": "2020-05-14", "solution": "Upgrade to version 0.9.5697 or above", "title": "Code Injection", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-10054" ], "uuid": "92b65fd4-ce8a-11eb-b8bc-0242ac130003" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cognitect:datomic:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB894B17-ACF8-481B-AB7D-F9B624B7E9AB", "versionEndExcluding": "0.9.5697", "vulnerable": true }, { "criteria": "cpe:2.3:a:h2database:h2:1.4.197:*:*:*:*:*:*:*", "matchCriteriaId": "6FDBF217-B702-422A-AAF9-E2B62C92A591", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor\u0027s position is \"h2 is not designed to be run outside of a secure environment.\"" }, { "lang": "es", "value": "H2 1.4.197, tal y como se usa en Datomic en versiones anteriores a la 0.9.5697 y en otros productos, permite que se ejecute c\u00f3digo de manera remota, ya que CREATE ALIAS puede ejecutar c\u00f3digo Java arbitrario." } ], "id": "CVE-2018-10054", "lastModified": "2024-04-11T00:59:53.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-11T20:29:00.860", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://blog.datomic.com/2018/03/important-security-update.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://forum.datomic.com/t/important-security-update-0-9-5697/379" }, { "source": "cve@mitre.org", "url": "https://github.com/h2database/h2database/issues/1225" }, { "source": "cve@mitre.org", "url": "https://github.com/h2database/h2database/issues/1808#issuecomment-599203115" }, { "source": "cve@mitre.org", "url": "https://github.com/h2database/h2database/issues/3099" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/582d4165de6507b0be82d5a6f9a1ce392ec43a00c9fed32bacf7fe1e%40%3Cuser.ignite.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r8aaf4ee16bbaf6204731d4770d96ebb34b258cd79b491f9cdd7f2540%40%3Ccommits.nifi.apache.org%3E" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://mthbernardes.github.io/rce/2018/03/14/abusing-h2-database-alias.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44422/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.