CVE-2018-10054

H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor's position is "h2 is not designed to be run outside of a secure environment."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cognitect:datomic:*:*:*:*:*:*:*:*
cpe:2.3:a:h2database:h2:1.4.197:*:*:*:*:*:*:*

History

09 Nov 2023, 06:15

Type Values Removed Values Added
Summary H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor's position is "h2 is not designed to be run outside of a secure environment."
References
  • () https://github.com/h2database/h2database/issues/1808#issuecomment-599203115 -
  • () https://github.com/h2database/h2database/issues/3099 -
  • () https://github.com/h2database/h2database/issues/1225 -

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/582d4165de6507b0be82d5a6f9a1ce392ec43a00c9fed32bacf7fe1e@%3Cuser.ignite.apache.org%3E', 'name': '[ignite-user] 20191213 Re: H2 version security concern', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r8aaf4ee16bbaf6204731d4770d96ebb34b258cd79b491f9cdd7f2540@%3Ccommits.nifi.apache.org%3E', 'name': '[nifi-commits] 20200421 svn commit: r1876802 - /nifi/site/trunk/registry-security.html', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r8aaf4ee16bbaf6204731d4770d96ebb34b258cd79b491f9cdd7f2540%40%3Ccommits.nifi.apache.org%3E -
  • () https://lists.apache.org/thread.html/582d4165de6507b0be82d5a6f9a1ce392ec43a00c9fed32bacf7fe1e%40%3Cuser.ignite.apache.org%3E -

Information

Published : 2018-04-11 20:29

Updated : 2024-04-11 00:59


NVD link : CVE-2018-10054

Mitre link : CVE-2018-10054

CVE.ORG link : CVE-2018-10054


JSON object : View

Products Affected

h2database

  • h2

cognitect

  • datomic
CWE
CWE-20

Improper Input Validation