UBUNTU-CVE-2021-42392

Source
https://ubuntu.com/security/CVE-2021-42392
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-42392.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-42392
Related
Published
2022-01-10T14:10:00Z
Modified
2022-01-10T14:10:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution.

References

Affected packages

Ubuntu:Pro:16.04:LTS / h2database

Package

Name
h2database
Purl
pkg:deb/ubuntu/h2database?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.191-1ubuntu0.1~esm1

Affected versions

1.*

1.4.185-1
1.4.185-2
1.4.190-1
1.4.191-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "binary_version": "1.4.191-1ubuntu0.1~esm1",
            "binary_name": "libh2-java"
        },
        {
            "binary_version": "1.4.191-1ubuntu0.1~esm1",
            "binary_name": "libh2-java-doc"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / h2database

Package

Name
h2database
Purl
pkg:deb/ubuntu/h2database?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.196-2ubuntu0.1~esm1

Affected versions

1.*

1.4.196-1
1.4.196-2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "binary_version": "1.4.196-2ubuntu0.1~esm1",
            "binary_name": "libh2-java"
        },
        {
            "binary_version": "1.4.196-2ubuntu0.1~esm1",
            "binary_name": "libh2-java-doc"
        }
    ]
}

Ubuntu:20.04:LTS / h2database

Package

Name
h2database
Purl
pkg:deb/ubuntu/h2database?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.197-4+deb10u1build0.20.04.1

Affected versions

1.*

1.4.197-4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "binary_version": "1.4.197-4+deb10u1build0.20.04.1",
            "binary_name": "libh2-java"
        },
        {
            "binary_version": "1.4.197-4+deb10u1build0.20.04.1",
            "binary_name": "libh2-java-doc"
        }
    ]
}

Ubuntu:22.04:LTS / h2database

Package

Name
h2database
Purl
pkg:deb/ubuntu/h2database?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.1.210+really1.4.197-1

Affected versions

1.*

1.4.197-4

2.*

2.1.210-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "binary_version": "2.1.210+really1.4.197-1",
            "binary_name": "libh2-java"
        },
        {
            "binary_version": "2.1.210+really1.4.197-1",
            "binary_name": "libh2-java-doc"
        }
    ]
}