Remote code execution in H2 database



Published: 2022-04-06 | Updated: 2022-07-10
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-42392
CWE-ID CWE-502
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
H2 Database
Server applications / Database software

Vendor H2 Database Engine

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU61937

Risk: Critical

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-42392

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data within the org.h2.util.JdbcUtils.getConnection method. A remote attacker can pass a JNDI driver name and a URL leading to a LDAP or RMI servers and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

H2 Database: 1.1 - 2.0.204

External links

http://github.com/h2database/h2database/security/advisories/GHSA-h376-j262-vhq6
http://jfrog.com/blog/the-jndi-strikes-back-unauthenticated-rce-in-h2-database-console/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###