GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities - Nessus

High   Plugin ID: 112078

This page contains detailed information about the GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 112078
Name: GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities
Filename: gentoo_GLSA-201808-04.nasl
Vulnerability Published: N/A
This Plugin Published: 2018-08-23
Last Modification Time: 2019-04-05
Plugin Version: 1.4
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2018-08-22
CVE [?]: CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4133, CVE-2018-4146, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165, CVE-2018-4190, CVE-2018-4192, CVE-2018-4199, CVE-2018-4200, CVE-2018-4201, CVE-2018-4204, CVE-2018-4214, CVE-2018-4218, CVE-2018-4222, CVE-2018-4232, CVE-2018-4233, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4272, CVE-2018-4273, CVE-2018-4278, CVE-2018-4284, CVE-2018-11646, CVE-2018-11712, CVE-2018-11713, CVE-2018-12293, CVE-2018-12294
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:webkit-gtk

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201808-04 (WebkitGTK+: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details. Impact :

A remote attacker could execute arbitrary commands or cause a denial of service condition via a maliciously crafted web content. Workaround :

There is no known workaround at this time.

Solution

All WebkitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=net-libs/webkit-gtk-2.20.4'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/osx/browser/safari_proxy_object_type_confusion
    [Safari Proxy Object Type Confusion]
  2. Metasploit: exploit/apple_ios/browser/safari_jit
    [Safari Webkit JIT Exploit for iOS 7.1.2]
  3. Metasploit: exploit/apple_ios/browser/webkit_createthis
    [Safari Webkit Proxy Object Type Confusion]
  4. Metasploit: auxiliary/dos/http/webkitplus
    [WebKitGTK+ WebKitFaviconDatabase DoS]
  5. Exploit-DB: exploits/linux/dos/44876.rb
    [EDB-44876: WebKitGTK+ < 2.21.3 - 'WebKitFaviconDatabase' Denial of Service (Metasploit)]
  6. Exploit-DB: exploits/linux/local/44842.txt
    [EDB-44842: WebKitGTK+ < 2.21.3 - Crash (PoC)]
  7. Exploit-DB: exploits/linux/local/45205.txt
    [EDB-45205: WebkitGTK+ 2.20.3 - 'ImageBufferCairo::getImageData()' Buffer Overflow (PoC)]
  8. Exploit-DB: exploits/macos/remote/45998.rb
    [EDB-45998: Safari - Proxy Object Type Confusion (Metasploit)]
  9. GitHub: https://github.com/jezzus/CVE-2018-4121
    [CVE-2018-4121]
  10. GitHub: https://github.com/likescam/CVE-2018-4121
    [CVE-2018-4121]
  11. GitHub: https://github.com/mwrlabs/CVE-2018-4121
    [CVE-2018-4121]
  12. GitHub: https://github.com/dothanthitiendiettiende/Exploits
    [CVE-2018-4192]
  13. GitHub: https://github.com/ret2/P2O_2018
    [CVE-2018-4192]
  14. GitHub: https://github.com/rudinyu/KB
    [CVE-2018-4192]
  15. GitHub: https://github.com/wzw19890321/Exploits/tree/master/CVE-2018-4192
    [CVE-2018-4192]
  16. GitHub: https://github.com/googleprojectzero/domato
    [CVE-2018-4200]
  17. GitHub: https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2018-4204
    [CVE-2018-4204]
  18. GitHub: https://github.com/ExploitsJB/RCE_1131
    [CVE-2018-4233]
  19. GitHub: https://github.com/Jailbreaks/rce_1131
    [CVE-2018-4233]
  20. GitHub: https://github.com/LinusHenze/WebKit-RegEx-Exploit
    [CVE-2018-4233]
  21. GitHub: https://github.com/NickA1260/My-Coding-Bio
    [CVE-2018-4233]
  22. GitHub: https://github.com/Tom-ODonnell/TFP0-via-Safari-iOS-11.3.1
    [CVE-2018-4233]
  23. GitHub: https://github.com/WRFan/jailbreak10.3.3
    [CVE-2018-4233]
  24. GitHub: https://github.com/Yangcheesen/jailbreakme
    [CVE-2018-4233]
  25. GitHub: https://github.com/awesomehd1/JailbreakMe
    [CVE-2018-4233]
  26. GitHub: https://github.com/externalist/exploit_playground
    [CVE-2018-4233]
  27. GitHub: https://github.com/kai5263499/osx-security-awesome
    [CVE-2018-4233]
  28. GitHub: https://github.com/kazaf0322/jb5.0
    [CVE-2018-4233]
  29. GitHub: https://github.com/likescam/exploit_playground_lists_androidCVE
    [CVE-2018-4233]
  30. GitHub: https://github.com/m00zh33/sploits
    [CVE-2018-4233]
  31. GitHub: https://github.com/niklasb/sploits
    [CVE-2018-4233]
  32. GitHub: https://github.com/nqcshady/webvfs
    [CVE-2018-4233]
  33. GitHub: https://github.com/tunz/js-vuln-db
    [CVE-2018-4233]
  34. GitHub: https://github.com/blacktop/docker-webkit
    [CVE-2018-4262]
  35. GitHub: https://github.com/wzw19890321/Exploits/tree/master/CVE-2018-4262
    [CVE-2018-4262]
  36. GitHub: https://github.com/saelo/cve-2018-4233
    [CVE-2018-4233: Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018 ...]
  37. GitHub: https://github.com/FSecureLABS/CVE-2018-4121
    [CVE-2018-4121: MacOS 10.13.3 (17D47) Safari Wasm Exploit]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201808-04.nasl nessus plugin source code. This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201808-04.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(112078);
  script_version("1.4");
  script_cvs_date("Date: 2019/04/05 23:25:06");

  script_cve_id("CVE-2018-11646", "CVE-2018-11712", "CVE-2018-11713", "CVE-2018-12293", "CVE-2018-12294", "CVE-2018-4101", "CVE-2018-4113", "CVE-2018-4114", "CVE-2018-4117", "CVE-2018-4118", "CVE-2018-4119", "CVE-2018-4120", "CVE-2018-4121", "CVE-2018-4122", "CVE-2018-4125", "CVE-2018-4127", "CVE-2018-4128", "CVE-2018-4129", "CVE-2018-4133", "CVE-2018-4146", "CVE-2018-4162", "CVE-2018-4163", "CVE-2018-4165", "CVE-2018-4190", "CVE-2018-4192", "CVE-2018-4199", "CVE-2018-4200", "CVE-2018-4201", "CVE-2018-4204", "CVE-2018-4214", "CVE-2018-4218", "CVE-2018-4222", "CVE-2018-4232", "CVE-2018-4233", "CVE-2018-4261", "CVE-2018-4262", "CVE-2018-4263", "CVE-2018-4264", "CVE-2018-4265", "CVE-2018-4266", "CVE-2018-4267", "CVE-2018-4270", "CVE-2018-4272", "CVE-2018-4273", "CVE-2018-4278", "CVE-2018-4284");
  script_xref(name:"GLSA", value:"201808-04");

  script_name(english:"GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201808-04
(WebkitGTK+: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in WebKitGTK+. Please
      review the referenced CVE identifiers for details.
  
Impact :

    A remote attacker could execute arbitrary commands or cause a denial of
      service condition  via a maliciously crafted web content.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://webkitgtk.org/security/WSA-2018-0003.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://webkitgtk.org/security/WSA-2018-0004.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://webkitgtk.org/security/WSA-2018-0005.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://webkitgtk.org/security/WSA-2018-0006.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201808-04"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All WebkitGTK+ users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-libs/webkit-gtk-2.20.4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Safari Proxy Object Type Confusion');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:webkit-gtk");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/23");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-libs/webkit-gtk", unaffected:make_list("ge 2.20.4"), vulnerable:make_list("lt 2.20.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "WebkitGTK+");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201808-04.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201808-04.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201808-04.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities plugin ID 112078.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201808-04.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201808-04.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201808-04.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201808-04.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 110325 - Apple TV < 11.4 Multiple Vulnerabilities
  • 110383 - Apple iTunes < 12.7.5 Multiple Vulnerabilities (uncredentialed check)
  • 110384 - Apple iTunes < 12.7.5 Multiple Vulnerabilities (credentialed check)
  • 110398 - Apple iOS < 11.4 Multiple Vulnerabilities (EFAIL)
  • 110611 - Ubuntu 16.04 LTS / 17.10 / 18.04 LTS : WebKitGTK&#43; vulnerabilities (USN-3687-1)
  • 110823 - Fedora 27 : webkitgtk4 (2018-aac3ca8936)
  • 111105 - Apple iTunes < 12.8 Multiple Vulnerabilities (credentialed check)
  • 111109 - macOS : Apple Safari < 11.1.2 Multiple Vulnerabilities
  • 111110 - Apple TV < 11.4.1 Multiple Vulnerabilities
  • 111218 - Apple iOS < 11.4.1 Multiple Vulnerabilities
  • 111360 - Debian DSA-4256-1 : chromium-browser - security update
  • 111407 - FreeBSD : chromium -- multiple vulnerabilities (b9c525d9-9198-11e8-beba-080027ef1a23)
  • 111432 - openSUSE Security Update : Chromium (openSUSE-2018-780)
  • 111487 - RHEL 6 : chromium-browser (RHSA-2018:2282)
  • 111626 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-845)
  • 111843 - Ubuntu 16.04 LTS / 18.04 LTS : WebKitGTK&#43; vulnerabilities (USN-3743-1)
  • 112075 - GLSA-201808-01 : Chromium, Google Chrome: Multiple vulnerabilities
  • 117647 - Fedora 27 : chromium (2018-4a16e37c81)
  • 117656 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-1025)
  • 117878 - Apple iTunes < 12.8 Multiple Vulnerabilities (uncredentialed check)
  • 118389 - SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1)
  • 118453 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-1288)
  • 120064 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2075-1)
  • 120100 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2752-1)
  • 120240 - Fedora 28 : webkit2gtk3 (2018-118b9abf99)
  • 120392 - Fedora 28 : chromium (2018-499f2dbc96)
  • 120639 - Fedora 28 : webkit2gtk3 (2018-97c58e29e4)
  • 121093 - SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2019:0059-1)
  • 121206 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:0092-1)
  • 121291 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-68)
  • 121339 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-81)
  • 123240 - openSUSE Security Update : Chromium (openSUSE-2019-559)
  • 123245 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-566)
  • 123306 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-705)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201808-04.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.