-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5437-1                   security@debian.org
https://www.debian.org/security/                          Markus Koschany
June 21, 2023                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : hsqldb
CVE ID         : CVE-2023-1183

Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL
database engine, allowed the execution of spurious scripting commands in
.script and .log files. Hsqldb supports a "SCRIPT" keyword which is normally
used to record the commands input by the database admin to output such a
script. In combination with LibreOffice, an attacker could craft an odb
containing a "database/script" file which itself contained a SCRIPT command
where the contents of the file could be written to a new file whose location
was determined by the attacker.

For the oldstable distribution (bullseye), this problem has been fixed
in version 2.5.1-1+deb11u2.

For the stable distribution (bookworm), this problem has been fixed in
version 2.7.1-1+deb12u1.

We recommend that you upgrade your hsqldb packages.

For the detailed security status of hsqldb please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/hsqldb

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5437-1: hsqldb security update

June 21, 2023
Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL database engine, allowed the execution of spurious scripting commands in .script and .log files

Summary

Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL
database engine, allowed the execution of spurious scripting commands in
.script and .log files. Hsqldb supports a "SCRIPT" keyword which is normally
used to record the commands input by the database admin to output such a
script. In combination with LibreOffice, an attacker could craft an odb
containing a "database/script" file which itself contained a SCRIPT command
where the contents of the file could be written to a new file whose location
was determined by the attacker.

For the oldstable distribution (bullseye), this problem has been fixed
in version 2.5.1-1+deb11u2.

For the stable distribution (bookworm), this problem has been fixed in
version 2.7.1-1+deb12u1.

We recommend that you upgrade your hsqldb packages.

For the detailed security status of hsqldb please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/hsqldb

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Package : hsqldb
CVE ID : CVE-2023-1183

Related News