Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8560: Red Hat Security Advisory: hsqldb security update

An update for hsqldb is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41853: hsqldb: Untrusted input may lead to RCE attack
Red Hat Security Data
#sql#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#rce#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-21

Updated:

2022-11-21

RHSA-2022:8560 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: hsqldb security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for hsqldb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The hsqldb packages provide a relational database management system written in Java. The Hyper Structured Query Language Database (HSQLDB) contains a JDBC driver to support a subset of ANSI-92 SQL.

Security Fix(es):

  • hsqldb: Untrusted input may lead to RCE attack (CVE-2022-41853)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2136141 - CVE-2022-41853 hsqldb: Untrusted input may lead to RCE attack

Red Hat Enterprise Linux Server 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

x86_64

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

Red Hat Enterprise Linux Workstation 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

x86_64

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

Red Hat Enterprise Linux Desktop 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

x86_64

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

s390x

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

Red Hat Enterprise Linux for Power, big endian 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

ppc64

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

x86_64

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

Red Hat Enterprise Linux for Power, little endian 7

SRPM

hsqldb-1.8.1.3-15.el7_9.src.rpm

SHA-256: d6fe04b561195b682c99431b1ecc0d94ad56b293950dd58603ff182298b515cb

ppc64le

hsqldb-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 0f810d4a8869cdc2482312f41ac1510360b35605f09eea1ab210df2260fe12ae

hsqldb-demo-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 7dcda7124d437d310450498dabb0108185cd344c0df6bd8549d508fca56ae0bd

hsqldb-javadoc-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: 2f4c02f48e24046593726f0ea86ab0a0ef5f78505846bd3ffb7fc499e800baa3

hsqldb-manual-1.8.1.3-15.el7_9.noarch.rpm

SHA-256: aa229f040c00909c0d1519813e5fc9691992a929a58d5cd7e3bed47bab09dfd0

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-2100-01

Red Hat Security Advisory 2023-2100-01 - This release of Camel for Spring Boot 3.20.1 serves as a replacement for Camel for Spring Boot 3.18.3 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. The purpose of this text-only errata is to inform you about the security issues fixed. Issues addressed include bypass, code execution, cross site scripting, denial of service, man-in-the-middle, memory exhaustion, resource exhaustion, and traversal vulnerabilities.

RHSA-2023:2100: Red Hat Security Advisory: Red Hat Integration Camel for Spring Boot 3.20.1 security update

Red Hat Integration Camel for Spring Boot 3.20.1 release and security update is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37533: A flaw was found in Apache Commons Net's FTP, where the client trusts the host from PASV response by default. A malicious server could redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This issue could lead to leakage of information about service...

Red Hat Security Advisory 2023-1516-01

Red Hat Security Advisory 2023-1516-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, denial of service, deserialization, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-1514-01

Red Hat Security Advisory 2023-1514-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, denial of service, deserialization, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-1513-01

Red Hat Security Advisory 2023-1513-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, denial of service, deserialization, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-1512-01

Red Hat Security Advisory 2023-1512-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.9 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Issues addressed include code execution, denial of service, deserialization, and information leakage vulnerabilities.

RHSA-2023:1516: Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 security update

A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1471: A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE). * CVE-2022-4492: A flaw was found in undertow. The undertow c...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Debian Security Advisory 5313-1

Debian Linux Security Advisory 5313-1 - It was found that those using java.sql.Statement or java.sql.PreparedStatement in hsqldb, a Java SQL database, to process untrusted input may be vulnerable to a remote code execution attack.

Red Hat Security Advisory 2022-8652-01

Red Hat Security Advisory 2022-8652-01 - This release of Red Hat Fuse 7.11.1 serves as a replacement for Red Hat Fuse 7.11 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include bypass, cross site scripting, denial of service, remote SQL injection, and traversal vulnerabilities.

RHSA-2022:8652: Red Hat Security Advisory: Red Hat Fuse 7.11.1 release and security update

A minor version update (from 7.11 to 7.11.1) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-8331: bootstrap: XSS in the tooltip or popover data-template attribute * CVE-2021-3717: wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users * CVE-2021-31684: json-smart: Denial of Service in...

Red Hat Security Advisory 2022-8560-01

Red Hat Security Advisory 2022-8560-01 - The hsqldb packages provide a relational database management system written in Java. The Hyper Structured Query Language Database contains a JDBC driver to support a subset of ANSI-92 SQL.

Red Hat Security Advisory 2022-8559-01

Red Hat Security Advisory 2022-8559-01 - The hsqldb packages provide a relational database management system written in Java. The Hyper Structured Query Language Database contains a JDBC driver to support a subset of ANSI-92 SQL.

RHSA-2022:8559: Red Hat Security Advisory: hsqldb security update

An update for hsqldb is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41853: hsqldb: Untrusted input may lead to RCE attack

GHSA-77xx-rxvh-q682: HyperSQL DataBase vulnerable to remote code execution when processing untrusted input

Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.7.1 or by setting the system property "hsqldb.method_class_names" to classes which are allowed to be called. For example, System.setProperty("hsqldb.method_class_names", "abc") or Java argument -Dhsqldb.method_class_names="abc" can be used. From version 2.7.1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled.

CVE-2022-41853: Chapter 9. SQL-Invoked Routines

Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.7.1 or by setting the system property "hsqldb.method_class_names" to classes which are allowed to be called. For example, System.setProperty("hsqldb.method_class_names", "abc") or Java argument -Dhsqldb.method_class_names="abc" can be used. From version 2.7.1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled.