Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5313.NASL
HistoryJan 11, 2023 - 12:00 a.m.

Debian DSA-5313-1 : hsqldb - security update

2023-01-1100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5313 advisory.

  • Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.7.1 or by setting the system property hsqldb.method_class_names to classes which are allowed to be called. For example, System.setProperty(hsqldb.method_class_names, abc) or Java argument
    -Dhsqldb.method_class_names=abc can be used. From version 2.7.1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled. (CVE-2022-41853)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5313. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(169916);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/01/11");

  script_cve_id("CVE-2022-41853");

  script_name(english:"Debian DSA-5313-1 : hsqldb - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5313
advisory.

  - Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process
    untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any
    static method of any Java class in the classpath resulting in code execution. The issue can be prevented
    by updating to 2.7.1 or by setting the system property hsqldb.method_class_names to classes which are
    allowed to be called. For example, System.setProperty(hsqldb.method_class_names, abc) or Java argument
    -Dhsqldb.method_class_names=abc can be used. From version 2.7.1 all classes by default are not
    accessible except those in java.lang.Math and need to be manually enabled. (CVE-2022-41853)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1023573");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/hsqldb");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5313");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-41853");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/hsqldb");
  script_set_attribute(attribute:"solution", value:
"Upgrade the hsqldb packages.

For the stable distribution (bullseye), this problem has been fixed in version 2.5.1-1+deb11u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-41853");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/10/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/01/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/01/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:hsqldb-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libhsqldb-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libhsqldb-java-doc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'hsqldb-utils', 'reference': '2.5.1-1+deb11u1'},
    {'release': '11.0', 'prefix': 'libhsqldb-java', 'reference': '2.5.1-1+deb11u1'},
    {'release': '11.0', 'prefix': 'libhsqldb-java-doc', 'reference': '2.5.1-1+deb11u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'hsqldb-utils / libhsqldb-java / libhsqldb-java-doc');
}
VendorProductVersionCPE
debiandebian_linuxhsqldb-utilsp-cpe:/a:debian:debian_linux:hsqldb-utils
debiandebian_linuxlibhsqldb-javap-cpe:/a:debian:debian_linux:libhsqldb-java
debiandebian_linuxlibhsqldb-java-docp-cpe:/a:debian:debian_linux:libhsqldb-java-doc
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0