Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT_UNPATCHED-VIRTUOSO-OPENSOURCE-RHEL7.NASL
HistoryMay 11, 2024 - 12:00 a.m.

RHEL 7 : virtuoso-opensource (Unpatched Vulnerability)

2024-05-1100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
rhel 7
virtuoso-opensource
unpatched vulnerability
denial of service
dos
security issues

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

33.7%

The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched.

  • virtuoso-opensource: Crash in box_deserialize_reusing function (CVE-2023-48952)

  • An issue in the __libc_malloc component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31607)

  • An issue in the artm_div_int component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31608)

  • An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31609)

  • An issue in the _IO_default_xsputn component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31610)

  • An issue in the __libc_longjmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31611)

  • An issue in the dfe_qexp_list component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31612)

  • An issue in the __nss_database_lookup component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31613)

  • An issue in the mp_box_deserialize_string function in openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-31614)

  • An issue in the chash_array component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31615)

  • An issue in the bif_mod component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31616)

  • An issue in the dk_set_delete component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31617)

  • An issue in the sqlc_union_dt_wrap component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31618)

  • An issue in the sch_name_to_object component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31619)

  • An issue in the dv_compare component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31620)

  • An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31621)

  • An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31622)

  • An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31623)

  • An issue in the sinv_check_exp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31624)

  • An issue in the psiginfo component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31625)

  • An issue in the gpf_notice component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31626)

  • An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31627)

  • An issue in the stricmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31628)

  • An issue in the sqlo_union_scope component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31629)

  • An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31630)

  • An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31631)

  • A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-48945)

  • An issue in the box_mpy function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48946)

  • An issue in the cha_cmp function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48947)

  • An issue in the box_div function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48948)

  • An issue in the box_add function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48949)

  • An issue in the box_col_len function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48950)

  • An issue in the box_equal function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48951)

Note that Nessus has not tested for these issues but has instead relied on the package manager’s report that the package is installed.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory virtuoso-opensource. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(195509);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/11");

  script_cve_id(
    "CVE-2023-31607",
    "CVE-2023-31608",
    "CVE-2023-31609",
    "CVE-2023-31610",
    "CVE-2023-31611",
    "CVE-2023-31612",
    "CVE-2023-31613",
    "CVE-2023-31614",
    "CVE-2023-31615",
    "CVE-2023-31616",
    "CVE-2023-31617",
    "CVE-2023-31618",
    "CVE-2023-31619",
    "CVE-2023-31620",
    "CVE-2023-31621",
    "CVE-2023-31622",
    "CVE-2023-31623",
    "CVE-2023-31624",
    "CVE-2023-31625",
    "CVE-2023-31626",
    "CVE-2023-31627",
    "CVE-2023-31628",
    "CVE-2023-31629",
    "CVE-2023-31630",
    "CVE-2023-31631",
    "CVE-2023-48945",
    "CVE-2023-48946",
    "CVE-2023-48947",
    "CVE-2023-48948",
    "CVE-2023-48949",
    "CVE-2023-48950",
    "CVE-2023-48951",
    "CVE-2023-48952"
  );

  script_name(english:"RHEL 7 : virtuoso-opensource (Unpatched Vulnerability)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat 7 host is affected by multiple vulnerabilities that will not be patched.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has one or more packages installed that are affected by multiple
vulnerabilities that have been acknowledged by the vendor but will not be patched.

  - virtuoso-opensource: Crash in box_deserialize_reusing function (CVE-2023-48952)

  - An issue in the __libc_malloc component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31607)

  - An issue in the artm_div_int component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31608)

  - An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31609)

  - An issue in the _IO_default_xsputn component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31610)

  - An issue in the __libc_longjmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause
    a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31611)

  - An issue in the dfe_qexp_list component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31612)

  - An issue in the __nss_database_lookup component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31613)

  - An issue in the mp_box_deserialize_string function in openlink virtuoso-opensource v7.2.9 allows attackers
    to cause a Denial of Service (DoS) after running a SELECT statement. (CVE-2023-31614)

  - An issue in the chash_array component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31615)

  - An issue in the bif_mod component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31616)

  - An issue in the dk_set_delete component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31617)

  - An issue in the sqlc_union_dt_wrap component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31618)

  - An issue in the sch_name_to_object component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31619)

  - An issue in the dv_compare component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31620)

  - An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31621)

  - An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31622)

  - An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31623)

  - An issue in the sinv_check_exp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause
    a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31624)

  - An issue in the psiginfo component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31625)

  - An issue in the gpf_notice component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31626)

  - An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31627)

  - An issue in the stricmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a
    Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31628)

  - An issue in the sqlo_union_scope component of openlink virtuoso-opensource v7.2.9 allows attackers to
    cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31629)

  - An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause
    a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31630)

  - An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers
    to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31631)

  - A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service
    (DoS) via crafted SQL statements. (CVE-2023-48945)

  - An issue in the box_mpy function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a
    Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48946)

  - An issue in the cha_cmp function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a
    Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48947)

  - An issue in the box_div function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a
    Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48948)

  - An issue in the box_add function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a
    Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48949)

  - An issue in the box_col_len function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a
    Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48950)

  - An issue in the box_equal function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a
    Denial of Service (DoS) after running a SELECT statement. (CVE-2023-48951)

Note that Nessus has not tested for these issues but has instead relied on the package manager's report that the package
is installed.");
  script_set_attribute(attribute:"solution", value:
"The vendor has acknowledged the vulnerabilities but no solution has been provided. Refer to the vendor for remediation
guidance.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-48952");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"vendor_unpatched", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/05/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:virtuoso-opensource");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item("global_settings/vendor_unpatched"))
exit(0, "Unpatched Vulnerabilities Detection not active.");

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'pkgs': [
      {'reference':'virtuoso-opensource', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'virtuoso-opensource'}
    ]
  }
];


var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  var enterprise_linux_flag = rhel_repo_urls_has_content_dist_rhel(repo_urls:repo_relative_urls);
  foreach var pkg ( constraint_array['pkgs'] ) {
    var unpatched_pkg = NULL;
    var _release = NULL;
    var sp = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['unpatched_pkg'])) unpatched_pkg = pkg['unpatched_pkg'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (unpatched_pkg &&
        _release &&
        (!exists_check || rpm_exists(release:_release, rpm:exists_check)) &&
        unpatched_package_exists(release:_release, package:unpatched_pkg, cves: cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : unpatched_packages_report()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'virtuoso-opensource');
}
VendorProductVersionCPE
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
redhatenterprise_linuxvirtuoso-opensourcep-cpe:/a:redhat:enterprise_linux:virtuoso-opensource

References

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

33.7%