Synopsis
The remote Amazon Linux 2 host is missing a security update.
Description
The version of virtuoso-opensource installed on the remote host is prior to 7.2.11-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2360 advisory.
2024-03-13: CVE-2023-31618 was added to this advisory.
2024-03-13: CVE-2023-31627 was added to this advisory.
2024-03-13: CVE-2023-31609 was added to this advisory.
2024-02-15: CVE-2023-31607 was added to this advisory.
2024-02-15: CVE-2023-31621 was added to this advisory.
2024-02-15: CVE-2023-31629 was added to this advisory.
2024-02-01: CVE-2023-31622 was added to this advisory.
2024-02-01: CVE-2023-31624 was added to this advisory.
2024-02-01: CVE-2023-31617 was added to this advisory.
2024-01-19: CVE-2023-31631 was added to this advisory.
2024-01-19: CVE-2023-31623 was added to this advisory.
2024-01-19: CVE-2023-31625 was added to this advisory.
2024-01-19: CVE-2023-31611 was added to this advisory.
2024-01-19: CVE-2023-31628 was added to this advisory.
An issue in the __libc_malloc component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31607)
An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31609)
An issue in the _IO_default_xsputn component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31610)
An issue in the __libc_longjmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31611)
An issue in the bif_mod component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31616)
An issue in the dk_set_delete component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31617)
An issue in the sqlc_union_dt_wrap component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31618)
An issue in the sch_name_to_object component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31619)
An issue in the dv_compare component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31620)
An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31621)
An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31622)
An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31623)
An issue in the sinv_check_exp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31624)
An issue in the psiginfo component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31625)
An issue in the strhash component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31627)
An issue in the stricmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31628)
An issue in the sqlo_union_scope component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31629)
An issue in the sqlo_query_spec component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31630)
An issue in the sqlo_preds_contradiction component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. (CVE-2023-31631)
Tenable has extracted the preceding description block directly from the tested product security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Run 'yum update virtuoso-opensource' to update your system.
Plugin Details
File Name: al2_ALAS-2023-2360.nasl
Agent: unix
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:amazon:linux:virtuoso-opensource-debuginfo, p-cpe:/a:amazon:linux:virtuoso-opensource, cpe:/o:amazon:linux:2
Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list
Exploit Ease: Exploits are available
Patch Publication Date: 11/29/2023
Vulnerability Publication Date: 5/15/2023
Reference Information
CVE: CVE-2023-31607, CVE-2023-31609, CVE-2023-31610, CVE-2023-31611, CVE-2023-31616, CVE-2023-31617, CVE-2023-31618, CVE-2023-31619, CVE-2023-31620, CVE-2023-31621, CVE-2023-31622, CVE-2023-31623, CVE-2023-31624, CVE-2023-31625, CVE-2023-31627, CVE-2023-31628, CVE-2023-31629, CVE-2023-31630, CVE-2023-31631