Amazon Linux 2 : hsqldb (ALAS-2024-2557)

medium Nessus Plugin ID 198272

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of hsqldb installed on the remote host is prior to 1.8.1.3-15. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2557 advisory.

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a database/script file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker. (CVE-2023-1183)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update hsqldb' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2024-2557.html

https://alas.aws.amazon.com/cve/html/CVE-2023-1183.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 198272

File Name: al2_ALAS-2024-2557.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/31/2024

Updated: 5/31/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-1183

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:hsqldb-demo, p-cpe:/a:amazon:linux:hsqldb-manual, p-cpe:/a:amazon:linux:hsqldb, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:hsqldb-javadoc

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2024

Vulnerability Publication Date: 6/1/2023

Reference Information

CVE: CVE-2023-1183