Fedora 27 : webkitgtk4 (2018-aac3ca8936) - Nessus

High   Plugin ID: 110823

This page contains detailed information about the Fedora 27 : webkitgtk4 (2018-aac3ca8936) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 110823
Name: Fedora 27 : webkitgtk4 (2018-aac3ca8936)
Filename: fedora_2018-aac3ca8936.nasl
Vulnerability Published: 2018-06-01
This Plugin Published: 2018-07-02
Last Modification Time: 2021-01-06
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2018-06-01
Patch Published: 2018-06-29
CVE [?]: CVE-2018-4190, CVE-2018-4199, CVE-2018-4218, CVE-2018-4222, CVE-2018-4232, CVE-2018-4233, CVE-2018-4246, CVE-2018-11646
CPE [?]: cpe:/o:fedoraproject:fedora:27, p-cpe:/a:fedoraproject:fedora:webkitgtk4

Synopsis

The remote Fedora host is missing a security update.

Description

This update addresses the following vulnerabilities :

- [CVE-2018-4190](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4190), [CVE-2018-4199](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4199), [CVE-2018-4218](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4218), [CVE-2018-4222](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4222), [CVE-2018-4232](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4232), [CVE-2018-4233](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4233), [CVE-2018-4246](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4246), [CVE-2018-11646](https://cve.mitre.org/cgi-bin/cvename.c gi?name=CVE-2018-11646).

Additional fixes :

- Fix installation directory of API documentation.

- Disable Gigacage if mmap fails to allocate in Linux.

- Add user agent quirk for paypal website.

- Properly detect compiler flags, needed libs, and fallbacks for usage of 64-bit atomic operations.

- Fix a network process crash when trying to get cookies of about:blank page.

- Fix UI process crash when closing the window under Wayland.

- Fix several crashes and rendering issues.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected webkitgtk4 package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 27 : webkitgtk4 (2018-aac3ca8936) vulnerability:

  1. Metasploit: exploit/osx/browser/safari_proxy_object_type_confusion
    [Safari Proxy Object Type Confusion]
  2. Metasploit: exploit/apple_ios/browser/webkit_createthis
    [Safari Webkit Proxy Object Type Confusion]
  3. Metasploit: auxiliary/dos/http/webkitplus
    [WebKitGTK+ WebKitFaviconDatabase DoS]
  4. Exploit-DB: exploits/linux/dos/44876.rb
    [EDB-44876: WebKitGTK+ < 2.21.3 - 'WebKitFaviconDatabase' Denial of Service (Metasploit)]
  5. Exploit-DB: exploits/linux/local/44842.txt
    [EDB-44842: WebKitGTK+ < 2.21.3 - Crash (PoC)]
  6. Exploit-DB: exploits/macos/remote/45998.rb
    [EDB-45998: Safari - Proxy Object Type Confusion (Metasploit)]
  7. GitHub: https://github.com/ExploitsJB/RCE_1131
    [CVE-2018-4233]
  8. GitHub: https://github.com/Jailbreaks/rce_1131
    [CVE-2018-4233]
  9. GitHub: https://github.com/LinusHenze/WebKit-RegEx-Exploit
    [CVE-2018-4233]
  10. GitHub: https://github.com/NickA1260/My-Coding-Bio
    [CVE-2018-4233]
  11. GitHub: https://github.com/Tom-ODonnell/TFP0-via-Safari-iOS-11.3.1
    [CVE-2018-4233]
  12. GitHub: https://github.com/WRFan/jailbreak10.3.3
    [CVE-2018-4233]
  13. GitHub: https://github.com/Yangcheesen/jailbreakme
    [CVE-2018-4233]
  14. GitHub: https://github.com/awesomehd1/JailbreakMe
    [CVE-2018-4233]
  15. GitHub: https://github.com/externalist/exploit_playground
    [CVE-2018-4233]
  16. GitHub: https://github.com/kai5263499/osx-security-awesome
    [CVE-2018-4233]
  17. GitHub: https://github.com/kazaf0322/jb5.0
    [CVE-2018-4233]
  18. GitHub: https://github.com/likescam/exploit_playground_lists_androidCVE
    [CVE-2018-4233]
  19. GitHub: https://github.com/m00zh33/sploits
    [CVE-2018-4233]
  20. GitHub: https://github.com/niklasb/sploits
    [CVE-2018-4233]
  21. GitHub: https://github.com/nqcshady/webvfs
    [CVE-2018-4233]
  22. GitHub: https://github.com/tunz/js-vuln-db
    [CVE-2018-4233]
  23. GitHub: https://github.com/saelo/cve-2018-4233
    [CVE-2018-4233: Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018 ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the fedora_2018-aac3ca8936.nasl nessus plugin source code. This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2018-aac3ca8936.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(110823);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2018-11646", "CVE-2018-4190", "CVE-2018-4199", "CVE-2018-4218", "CVE-2018-4222", "CVE-2018-4232", "CVE-2018-4233", "CVE-2018-4246");
  script_xref(name:"FEDORA", value:"2018-aac3ca8936");

  script_name(english:"Fedora 27 : webkitgtk4 (2018-aac3ca8936)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update addresses the following vulnerabilities :

  -
    [CVE-2018-4190](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4190),
    [CVE-2018-4199](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4199),
    [CVE-2018-4218](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4218),
    [CVE-2018-4222](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4222),
    [CVE-2018-4232](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4232),
    [CVE-2018-4233](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4233),
    [CVE-2018-4246](https://cve.mitre.org/cgi-bin/cvename.cg
    i?name=CVE-2018-4246),
    [CVE-2018-11646](https://cve.mitre.org/cgi-bin/cvename.c
    gi?name=CVE-2018-11646).

Additional fixes :

  - Fix installation directory of API documentation.

  - Disable Gigacage if mmap fails to allocate in Linux.

  - Add user agent quirk for paypal website.

  - Properly detect compiler flags, needed libs, and
    fallbacks for usage of 64-bit atomic operations.

  - Fix a network process crash when trying to get cookies
    of about:blank page.

  - Fix UI process crash when closing the window under
    Wayland.

  - Fix several crashes and rendering issues.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-aac3ca8936"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected webkitgtk4 package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Safari Proxy Object Type Confusion');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:webkitgtk4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:27");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/02");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^27([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 27", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC27", reference:"webkitgtk4-2.20.3-1.fc27")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk4");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2018-aac3ca8936.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2018-aac3ca8936.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2018-aac3ca8936.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 27 : webkitgtk4 (2018-aac3ca8936) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 27 : webkitgtk4 (2018-aac3ca8936) plugin ID 110823.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2018-aac3ca8936.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2018-aac3ca8936.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2018-aac3ca8936.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2018-aac3ca8936.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 110398 - Apple iOS < 11.4 Multiple Vulnerabilities (EFAIL)
  • 110325 - Apple TV < 11.4 Multiple Vulnerabilities
  • 120240 - Fedora 28 : webkit2gtk3 (2018-118b9abf99)
  • 112078 - GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities
  • 110383 - Apple iTunes < 12.7.5 Multiple Vulnerabilities (uncredentialed check)
  • 110384 - Apple iTunes < 12.7.5 Multiple Vulnerabilities (credentialed check)
  • 126381 - macOS : Apple Safari < 11.1.1 Multiple Vulnerabilities
  • 118453 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-1288)
  • 111626 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-845)
  • 123245 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-566)
  • 120064 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2075-1)
  • 118389 - SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1)
  • 110611 - Ubuntu 16.04 LTS / 17.10 / 18.04 LTS : WebKitGTK&#43; vulnerabilities (USN-3687-1)
  • 111843 - Ubuntu 16.04 LTS / 18.04 LTS : WebKitGTK&#43; vulnerabilities (USN-3743-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2018-aac3ca8936.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.