Skip to content

Sqlite-jdbc vulnerable to remote code execution when JDBC url is attacker controlled

High severity GitHub Reviewed Published May 23, 2023 in xerial/sqlite-jdbc • Updated Nov 7, 2023

Package

maven org.xerial:sqlite-jdbc (Maven)

Affected versions

>= 3.6.14.1, < 3.41.2.2

Patched versions

3.41.2.2

Description

Summary

Sqlite-jdbc addresses a remote code execution vulnerability via JDBC URL.

Impacted versions :

3.6.14.1-3.41.2.1

References

https://github.com/xerial/sqlite-jdbc/releases/tag/3.41.2.2

References

@xerial xerial published to xerial/sqlite-jdbc May 23, 2023
Published to the GitHub Advisory Database May 23, 2023
Reviewed May 23, 2023
Published by the National Vulnerability Database May 23, 2023
Last updated Nov 7, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

1.475%
(87th percentile)

Weaknesses

CVE ID

CVE-2023-32697

GHSA ID

GHSA-6phf-6h5g-97j2

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.