SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1) - Nessus

Critical   Plugin ID: 118389

This page contains detailed information about the SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 118389
Name: SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1)
Filename: suse_SU-2018-3387-1.nasl
Vulnerability Published: 2017-12-27
This Plugin Published: 2018-10-25
Last Modification Time: 2019-09-10
Plugin Version: 1.5
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-12-27
Patch Published: 2018-10-24
CVE [?]: CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885, CVE-2018-4088, CVE-2018-4096, CVE-2018-4101, CVE-2018-4113, CVE-2018-4114, CVE-2018-4117, CVE-2018-4118, CVE-2018-4119, CVE-2018-4120, CVE-2018-4121, CVE-2018-4122, CVE-2018-4125, CVE-2018-4127, CVE-2018-4128, CVE-2018-4129, CVE-2018-4133, CVE-2018-4146, CVE-2018-4161, CVE-2018-4162, CVE-2018-4163, CVE-2018-4165, CVE-2018-4190, CVE-2018-4199, CVE-2018-4200, CVE-2018-4204, CVE-2018-4218, CVE-2018-4222, CVE-2018-4232, CVE-2018-4233, CVE-2018-4246, CVE-2018-11646, CVE-2018-11712, CVE-2018-11713, CVE-2018-12911
CPE [?]: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0, p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0, p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo, p-cpe:/a:novell:suse_linux:typelib-1_0-JavaScriptCore, p-cpe:/a:novell:suse_linux:typelib-1_0-WebKit2, p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles, p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for webkit2gtk3 to version 2.20.3 fixes the issues :

The following security vulnerabilities were addressed :

CVE-2018-12911: Fixed an off-by-one error in xdg_mime_get_simple_globs (boo#1101999)

CVE-2017-13884: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1075775).

CVE-2017-13885: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1075775).

CVE-2017-7153: An unspecified issue allowed remote attackers to spoof user-interface information (about whether the entire content is derived from a valid TLS session) via a crafted website that sends a 401 Unauthorized redirect (bsc#1077535).

CVE-2017-7160: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1075775).

CVE-2017-7161: An unspecified issue allowed remote attackers to execute arbitrary code via special characters that trigger command injection (bsc#1075775, bsc#1077535).

CVE-2017-7165: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1075775).

CVE-2018-4088: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1075775).

CVE-2018-4096: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1075775).

CVE-2018-4200: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website that triggers a WebCore::jsElementScrollHeightGetter use-after-free (bsc#1092280).

CVE-2018-4204: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1092279).

CVE-2018-4101: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4113: An issue in the JavaScriptCore function in the 'WebKit' component allowed attackers to trigger an assertion failure by leveraging improper array indexing (bsc#1088182)

CVE-2018-4114: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182)

CVE-2018-4117: An unspecified issue allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted website (bsc#1088182, bsc#1102530).

CVE-2018-4118: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182)

CVE-2018-4119: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182)

CVE-2018-4120: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4121: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1092278).

CVE-2018-4122: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4125: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4127: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4128: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4129: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4146: An unspecified issue allowed attackers to cause a denial of service (memory corruption) via a crafted website (bsc#1088182).

CVE-2018-4161: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4162: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4163: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4165: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1088182).

CVE-2018-4190: An unspecified issue allowed remote attackers to obtain sensitive credential information that is transmitted during a CSS mask-image fetch (bsc#1097693)

CVE-2018-4199: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted website (bsc#1097693)

CVE-2018-4218: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website that triggers an @generatorState use-after-free (bsc#1097693)

CVE-2018-4222: An unspecified issue allowed remote attackers to execute arbitrary code via a crafted website that leverages a getWasmBufferFromValue out-of-bounds read during WebAssembly compilation (bsc#1097693)

CVE-2018-4232: An unspecified issue allowed remote attackers to overwrite cookies via a crafted website (bsc#1097693)

CVE-2018-4233: An unspecified issue allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted website (bsc#1097693)

CVE-2018-4246: An unspecified issue allowed remote attackers to execute arbitrary code via a crafted website that leverages type confusion (bsc#1104169)

CVE-2018-11646: webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIconURLForPageURL mishandled an unset pageURL, leading to an application crash (bsc#1095611)

CVE-2018-4133: A Safari cross-site scripting (XSS) vulnerability allowed remote attackers to inject arbitrary web script or HTML via a crafted URL (bsc#1088182).

CVE-2018-11713: The libsoup network backend of WebKit unexpectedly failed to use system proxy settings for WebSocket connections. As a result, users could be deanonymized by crafted websites via a WebSocket connection (bsc#1096060).

CVE-2018-11712: The libsoup network backend of WebKit failed to perform TLS certificate verification for WebSocket connections (bsc#1096061).

This update for webkit2gtk3 fixes the following issues: Fixed a crash when atk_object_ref_state_set is called on an AtkObject that's being destroyed (bsc#1088932).

Fixed crash when using Wayland with QXL/virtio (bsc#1079512)

Disable Gigacage if mmap fails to allocate in Linux.

Add user agent quirk for paypal website.

Properly detect compiler flags, needed libs, and fallbacks for usage of 64-bit atomic operations.

Fix a network process crash when trying to get cookies of about:blank page.

Fix UI process crash when closing the window under Wayland.

Fix several crashes and rendering issues.

Do TLS error checking on GTlsConnection::accept-certificate to finish the load earlier in case of errors.

Properly close the connection to the nested wayland compositor in the Web Process.

Avoid painting backing stores for zero-opacity layers.

Fix downloads started by context menu failing in some websites due to missing user agent HTTP header.

Fix video unpause when GStreamerGL is disabled.

Fix several GObject introspection annotations.

Update user agent quiks to fix Outlook.com and Chase.com.

Fix several crashes and rendering issues.

Improve error message when Gigacage cannot allocate virtual memory.

Add missing WebKitWebProcessEnumTypes.h to webkit-web-extension.h.

Improve web process memory monitor thresholds.

Fix a web process crash when the web view is created and destroyed quickly.

Fix a network process crash when load is cancelled while searching for stored HTTP auth credentials.

Fix the build when ENABLE_VIDEO, ENABLE_WEB_AUDIO and ENABLE_XSLT are disabled.

New API to retrieve and delete cookies with WebKitCookieManager.

New web process API to detect when form is submitted via JavaScript.

Several improvements and fixes in the touch/gestures support.

Support for the “systemâÂ&#1 28; CSS font family.

Complex text rendering improvements and fixes.

More complete and spec compliant WebDriver implementation.

Ensure DNS prefetching cannot be re-enabled if disabled by settings.

Fix seek sometimes not working.

Fix rendering of emojis that were using the wrong scale factor in some cases.

Fix rendering of combining enclosed keycap.

Fix rendering scale of some layers in HiDPI.

Fix a crash in Wayland when closing the web view.

Fix crashes upower crashes when running inside a chroot or on systems with broken dbus/upower.

Fix memory leaks in GStreamer media backend when using GStreamer 1.14.

Fix several crashes and rendering issues.

Add ENABLE_ADDRESS_SANITIZER to make it easier to build with asan support.

Fix a crash a under Wayland when using mesa software rasterization.

Make fullscreen video work again.

Fix handling of missing GStreamer elements.

Fix rendering when webm video is played twice.

Fix kinetic scrolling sometimes jumping around.

Fix build with ICU configured without collation support.

WebSockets use system proxy settings now (requires libsoup 2.61.90).

Show the context menu on long-press gesture.

Add support for Shift + mouse scroll to scroll horizontally.

Fix zoom gesture to actually zoom instead of changing the page scale.

Implement support for Graphics ARIA roles.

Make sleep inhibitors work under Flatpak.

Add get element CSS value command to WebDriver.

Fix a crash aftter a swipe gesture.

Fix several crashes and rendering issues.

Fix crashes due to duplicated symbols in libjavascriptcoregtk and libwebkit2gtk.

Fix parsing of timeout values in WebDriver.

Implement get timeouts command in WebDriver.

Fix deadlock in GStreamer video sink during shutdown when accelerated compositing is disabled.

Fix several crashes and rendering issues.

Add web process API to detect when form is submitted via JavaScript.

Add new API to replace webkit_form_submission_request_get_text_fields() that is now deprecated.

Add WebKitWebView::web-process-terminated signal and deprecate web-process-crashed.

Fix rendering issues when editing text areas.

Use FastMalloc based GstAllocator for GStreamer.

Fix web process crash at startup in bmalloc.

Fix several memory leaks in GStreamer media backend.

WebKitWebDriver process no longer links to libjavascriptcoregtk.

Fix several crashes and rendering issues.

Add new API to add, retrieve and delete cookies via WebKitCookieManager.

Add functions to WebSettings to convert font sizes between points and pixels.

Ensure cookie operations take effect when they happen before a web process has been spawned.

Automatically adjust font size when GtkSettings:gtk-xft-dpi changes.

Add initial resource load statistics support.

Add API to expose availability of certain editing commands in WebKitEditorState.

Add API to query whether a WebKitNavigationAction is a redirect or not.

Improve complex text rendering.

Add support for the 'system' CSS font family.

Disable USE_GSTREAMER_GL

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-2432=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2432=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2432=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2432=1

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1) vulnerability:

  1. Metasploit: exploit/osx/browser/safari_proxy_object_type_confusion
    [Safari Proxy Object Type Confusion]
  2. Metasploit: exploit/apple_ios/browser/safari_jit
    [Safari Webkit JIT Exploit for iOS 7.1.2]
  3. Metasploit: exploit/apple_ios/browser/webkit_createthis
    [Safari Webkit Proxy Object Type Confusion]
  4. Metasploit: auxiliary/dos/http/webkitplus
    [WebKitGTK+ WebKitFaviconDatabase DoS]
  5. Exploit-DB: exploits/linux/dos/44876.rb
    [EDB-44876: WebKitGTK+ < 2.21.3 - 'WebKitFaviconDatabase' Denial of Service (Metasploit)]
  6. Exploit-DB: exploits/linux/local/44842.txt
    [EDB-44842: WebKitGTK+ < 2.21.3 - Crash (PoC)]
  7. Exploit-DB: exploits/macos/remote/45998.rb
    [EDB-45998: Safari - Proxy Object Type Confusion (Metasploit)]
  8. GitHub: https://github.com/jezzus/CVE-2018-4121
    [CVE-2018-4121]
  9. GitHub: https://github.com/likescam/CVE-2018-4121
    [CVE-2018-4121]
  10. GitHub: https://github.com/mwrlabs/CVE-2018-4121
    [CVE-2018-4121]
  11. GitHub: https://github.com/googleprojectzero/domato
    [CVE-2018-4200]
  12. GitHub: https://github.com/Metnew/uxss-db/tree/master/webkit/CVE-2018-4204
    [CVE-2018-4204]
  13. GitHub: https://github.com/ExploitsJB/RCE_1131
    [CVE-2018-4233]
  14. GitHub: https://github.com/Jailbreaks/rce_1131
    [CVE-2018-4233]
  15. GitHub: https://github.com/LinusHenze/WebKit-RegEx-Exploit
    [CVE-2018-4233]
  16. GitHub: https://github.com/NickA1260/My-Coding-Bio
    [CVE-2018-4233]
  17. GitHub: https://github.com/Tom-ODonnell/TFP0-via-Safari-iOS-11.3.1
    [CVE-2018-4233]
  18. GitHub: https://github.com/WRFan/jailbreak10.3.3
    [CVE-2018-4233]
  19. GitHub: https://github.com/Yangcheesen/jailbreakme
    [CVE-2018-4233]
  20. GitHub: https://github.com/awesomehd1/JailbreakMe
    [CVE-2018-4233]
  21. GitHub: https://github.com/externalist/exploit_playground
    [CVE-2018-4233]
  22. GitHub: https://github.com/kai5263499/osx-security-awesome
    [CVE-2018-4233]
  23. GitHub: https://github.com/kazaf0322/jb5.0
    [CVE-2018-4233]
  24. GitHub: https://github.com/likescam/exploit_playground_lists_androidCVE
    [CVE-2018-4233]
  25. GitHub: https://github.com/m00zh33/sploits
    [CVE-2018-4233]
  26. GitHub: https://github.com/niklasb/sploits
    [CVE-2018-4233]
  27. GitHub: https://github.com/nqcshady/webvfs
    [CVE-2018-4233]
  28. GitHub: https://github.com/tunz/js-vuln-db
    [CVE-2018-4233]
  29. GitHub: https://github.com/saelo/cve-2018-4233
    [CVE-2018-4233: Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018 ...]
  30. GitHub: https://github.com/FSecureLABS/CVE-2018-4121
    [CVE-2018-4121: MacOS 10.13.3 (17D47) Safari Wasm Exploit]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the suse_SU-2018-3387-1.nasl nessus plugin source code. This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2018:3387-1.
# The text itself is copyright (C) SUSE.
#

include("compat.inc");

if (description)
{
  script_id(118389);
  script_version("1.5");
  script_cvs_date("Date: 2019/09/10 13:51:49");

  script_cve_id("CVE-2017-13884", "CVE-2017-13885", "CVE-2017-7153", "CVE-2017-7160", "CVE-2017-7161", "CVE-2017-7165", "CVE-2018-11646", "CVE-2018-11712", "CVE-2018-11713", "CVE-2018-12911", "CVE-2018-4088", "CVE-2018-4096", "CVE-2018-4101", "CVE-2018-4113", "CVE-2018-4114", "CVE-2018-4117", "CVE-2018-4118", "CVE-2018-4119", "CVE-2018-4120", "CVE-2018-4121", "CVE-2018-4122", "CVE-2018-4125", "CVE-2018-4127", "CVE-2018-4128", "CVE-2018-4129", "CVE-2018-4133", "CVE-2018-4146", "CVE-2018-4161", "CVE-2018-4162", "CVE-2018-4163", "CVE-2018-4165", "CVE-2018-4190", "CVE-2018-4199", "CVE-2018-4200", "CVE-2018-4204", "CVE-2018-4218", "CVE-2018-4222", "CVE-2018-4232", "CVE-2018-4233", "CVE-2018-4246");

  script_name(english:"SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SUSE host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for webkit2gtk3 to version 2.20.3 fixes the issues :

The following security vulnerabilities were addressed :

CVE-2018-12911: Fixed an off-by-one error in xdg_mime_get_simple_globs
(boo#1101999)

CVE-2017-13884: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1075775).

CVE-2017-13885: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1075775).

CVE-2017-7153: An unspecified issue allowed remote attackers to spoof
user-interface information (about whether the entire content is
derived from a valid TLS session) via a crafted website that sends a
401 Unauthorized redirect (bsc#1077535).

CVE-2017-7160: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1075775).

CVE-2017-7161: An unspecified issue allowed remote attackers to
execute arbitrary code via special characters that trigger command
injection (bsc#1075775, bsc#1077535).

CVE-2017-7165: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1075775).

CVE-2018-4088: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1075775).

CVE-2018-4096: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1075775).

CVE-2018-4200: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website that triggers a
WebCore::jsElementScrollHeightGetter use-after-free (bsc#1092280).

CVE-2018-4204: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1092279).

CVE-2018-4101: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4113: An issue in the JavaScriptCore function in the 'WebKit'
component allowed attackers to trigger an assertion failure by
leveraging improper array indexing (bsc#1088182)

CVE-2018-4114: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182)

CVE-2018-4117: An unspecified issue allowed remote attackers to bypass
the Same Origin Policy and obtain sensitive information via a crafted
website (bsc#1088182, bsc#1102530).

CVE-2018-4118: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182)

CVE-2018-4119: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182)

CVE-2018-4120: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4121: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1092278).

CVE-2018-4122: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4125: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4127: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4128: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4129: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4146: An unspecified issue allowed attackers to cause a
denial of service (memory corruption) via a crafted website
(bsc#1088182).

CVE-2018-4161: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4162: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4163: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4165: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1088182).

CVE-2018-4190: An unspecified issue allowed remote attackers to obtain
sensitive credential information that is transmitted during a CSS
mask-image fetch (bsc#1097693)

CVE-2018-4199: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (buffer overflow
and application crash) via a crafted website (bsc#1097693)

CVE-2018-4218: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website that triggers an
@generatorState use-after-free (bsc#1097693)

CVE-2018-4222: An unspecified issue allowed remote attackers to
execute arbitrary code via a crafted website that leverages a
getWasmBufferFromValue out-of-bounds read during WebAssembly
compilation (bsc#1097693)

CVE-2018-4232: An unspecified issue allowed remote attackers to
overwrite cookies via a crafted website (bsc#1097693)

CVE-2018-4233: An unspecified issue allowed remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted website (bsc#1097693)

CVE-2018-4246: An unspecified issue allowed remote attackers to
execute arbitrary code via a crafted website that leverages type
confusion (bsc#1104169)

CVE-2018-11646: webkitFaviconDatabaseSetIconForPageURL and
webkitFaviconDatabaseSetIconURLForPageURL mishandled an unset pageURL,
leading to an application crash (bsc#1095611)

CVE-2018-4133: A Safari cross-site scripting (XSS) vulnerability
allowed remote attackers to inject arbitrary web script or HTML via a
crafted URL (bsc#1088182).

CVE-2018-11713: The libsoup network backend of WebKit unexpectedly
failed to use system proxy settings for WebSocket connections. As a
result, users could be deanonymized by crafted websites via a
WebSocket connection (bsc#1096060).

CVE-2018-11712: The libsoup network backend of WebKit failed to
perform TLS certificate verification for WebSocket connections
(bsc#1096061).

This update for webkit2gtk3 fixes the following issues: Fixed a crash
when atk_object_ref_state_set is called on an AtkObject that's being
destroyed (bsc#1088932).

Fixed crash when using Wayland with QXL/virtio (bsc#1079512)

Disable Gigacage if mmap fails to allocate in Linux.

Add user agent quirk for paypal website.

Properly detect compiler flags, needed libs, and fallbacks for usage
of 64-bit atomic operations.

Fix a network process crash when trying to get cookies of about:blank
page.

Fix UI process crash when closing the window under Wayland.

Fix several crashes and rendering issues.

Do TLS error checking on GTlsConnection::accept-certificate to finish
the load earlier in case of errors.

Properly close the connection to the nested wayland compositor in the
Web Process.

Avoid painting backing stores for zero-opacity layers.

Fix downloads started by context menu failing in some websites due to
missing user agent HTTP header.

Fix video unpause when GStreamerGL is disabled.

Fix several GObject introspection annotations.

Update user agent quiks to fix Outlook.com and Chase.com.

Fix several crashes and rendering issues.

Improve error message when Gigacage cannot allocate virtual memory.

Add missing WebKitWebProcessEnumTypes.h to webkit-web-extension.h.

Improve web process memory monitor thresholds.

Fix a web process crash when the web view is created and destroyed
quickly.

Fix a network process crash when load is cancelled while searching for
stored HTTP auth credentials.

Fix the build when ENABLE_VIDEO, ENABLE_WEB_AUDIO and ENABLE_XSLT are
disabled.

New API to retrieve and delete cookies with WebKitCookieManager.

New web process API to detect when form is submitted via JavaScript.

Several improvements and fixes in the touch/gestures support.

Support for the
&Atilde;&cent;&Acirc;&#128;&Acirc;&#156;system&Atilde;&cent;&Acirc;&#1
28;&Acirc;&#157; CSS font family.

Complex text rendering improvements and fixes.

More complete and spec compliant WebDriver implementation.

Ensure DNS prefetching cannot be re-enabled if disabled by settings.

Fix seek sometimes not working.

Fix rendering of emojis that were using the wrong scale factor in some
cases.

Fix rendering of combining enclosed keycap.

Fix rendering scale of some layers in HiDPI.

Fix a crash in Wayland when closing the web view.

Fix crashes upower crashes when running inside a chroot or on systems
with broken dbus/upower.

Fix memory leaks in GStreamer media backend when using GStreamer 1.14.

Fix several crashes and rendering issues.

Add ENABLE_ADDRESS_SANITIZER to make it easier to build with asan
support.

Fix a crash a under Wayland when using mesa software rasterization.

Make fullscreen video work again.

Fix handling of missing GStreamer elements.

Fix rendering when webm video is played twice.

Fix kinetic scrolling sometimes jumping around.

Fix build with ICU configured without collation support.

WebSockets use system proxy settings now (requires libsoup 2.61.90).

Show the context menu on long-press gesture.

Add support for Shift + mouse scroll to scroll horizontally.

Fix zoom gesture to actually zoom instead of changing the page scale.

Implement support for Graphics ARIA roles.

Make sleep inhibitors work under Flatpak.

Add get element CSS value command to WebDriver.

Fix a crash aftter a swipe gesture.

Fix several crashes and rendering issues.

Fix crashes due to duplicated symbols in libjavascriptcoregtk and
libwebkit2gtk.

Fix parsing of timeout values in WebDriver.

Implement get timeouts command in WebDriver.

Fix deadlock in GStreamer video sink during shutdown when accelerated
compositing is disabled.

Fix several crashes and rendering issues.

Add web process API to detect when form is submitted via JavaScript.

Add new API to replace
webkit_form_submission_request_get_text_fields() that is now
deprecated.

Add WebKitWebView::web-process-terminated signal and deprecate
web-process-crashed.

Fix rendering issues when editing text areas.

Use FastMalloc based GstAllocator for GStreamer.

Fix web process crash at startup in bmalloc.

Fix several memory leaks in GStreamer media backend.

WebKitWebDriver process no longer links to libjavascriptcoregtk.

Fix several crashes and rendering issues.

Add new API to add, retrieve and delete cookies via
WebKitCookieManager.

Add functions to WebSettings to convert font sizes between points and
pixels.

Ensure cookie operations take effect when they happen before a web
process has been spawned.

Automatically adjust font size when GtkSettings:gtk-xft-dpi changes.

Add initial resource load statistics support.

Add API to expose availability of certain editing commands in
WebKitEditorState.

Add API to query whether a WebKitNavigationAction is a redirect or
not.

Improve complex text rendering.

Add support for the 'system' CSS font family.

Disable USE_GSTREAMER_GL

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1075775"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1077535"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1079512"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1088182"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1088932"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1092278"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1092279"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1092280"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1095611"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096060"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1096061"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1097693"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1101999"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1102530"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.suse.com/show_bug.cgi?id=1104169"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13884/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-13885/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-7153/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-7160/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-7161/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2017-7165/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-11646/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-11712/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-11713/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-12911/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4088/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4096/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4101/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4113/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4114/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4117/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4118/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4119/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4120/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4121/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4122/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4125/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4127/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4128/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4129/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4133/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4146/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4161/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4162/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4163/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4165/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4190/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4199/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4200/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4204/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4218/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4222/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4232/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4233/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.suse.com/security/cve/CVE-2018-4246/"
  );
  # https://www.suse.com/support/update/announcement/2018/suse-su-20183387-1/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3a02e1c7"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch
SUSE-SLE-WE-12-SP3-2018-2432=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
patch SUSE-SLE-SDK-12-SP3-2018-2432=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
SUSE-SLE-SERVER-12-SP3-2018-2432=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
SUSE-SLE-DESKTOP-12-SP3-2018-2432=1"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Safari Proxy Object Type Confusion');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-JavaScriptCore");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:typelib-1_0-WebKit2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/10/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/25");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3", os_ver + " SP" + sp);
if (os_ver == "SLED12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"3", reference:"libjavascriptcoregtk-4_0-18-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libjavascriptcoregtk-4_0-18-debuginfo-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libwebkit2gtk-4_0-37-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libwebkit2gtk-4_0-37-debuginfo-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"typelib-1_0-JavaScriptCore-4_0-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"typelib-1_0-WebKit2-4_0-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"webkit2gtk-4_0-injected-bundles-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"webkit2gtk-4_0-injected-bundles-debuginfo-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"webkit2gtk3-debugsource-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libjavascriptcoregtk-4_0-18-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libjavascriptcoregtk-4_0-18-debuginfo-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libwebkit2gtk-4_0-37-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libwebkit2gtk-4_0-37-debuginfo-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"typelib-1_0-JavaScriptCore-4_0-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"typelib-1_0-WebKit2-4_0-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"webkit2gtk-4_0-injected-bundles-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"webkit2gtk-4_0-injected-bundles-debuginfo-2.20.3-2.23.8")) flag++;
if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"webkit2gtk3-debugsource-2.20.3-2.23.8")) flag++;


if (flag)
{
  set_kb_item(name:'www/0/XSS', value:TRUE);
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkit2gtk3");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_SU-2018-3387-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_SU-2018-3387-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_SU-2018-3387-1.nasl

Go back to menu.

How to Run


Here is how to run the SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:3387-1) plugin ID 118389.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_SU-2018-3387-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_SU-2018-3387-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_SU-2018-3387-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_SU-2018-3387-1.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 109970 - Fedora 26 : webkitgtk4 (2018-6a9fea1b3a)
  • 110325 - Apple TV < 11.4 Multiple Vulnerabilities
  • 110383 - Apple iTunes < 12.7.5 Multiple Vulnerabilities (uncredentialed check)
  • 110384 - Apple iTunes < 12.7.5 Multiple Vulnerabilities (credentialed check)
  • 110398 - Apple iOS < 11.4 Multiple Vulnerabilities (EFAIL)
  • 110611 - Ubuntu 16.04 LTS / 17.10 / 18.04 LTS : WebKitGTK&#43; vulnerabilities (USN-3687-1)
  • 110823 - Fedora 27 : webkitgtk4 (2018-aac3ca8936)
  • 111360 - Debian DSA-4256-1 : chromium-browser - security update
  • 111407 - FreeBSD : chromium -- multiple vulnerabilities (b9c525d9-9198-11e8-beba-080027ef1a23)
  • 111432 - openSUSE Security Update : Chromium (openSUSE-2018-780)
  • 111487 - RHEL 6 : chromium-browser (RHSA-2018:2282)
  • 111626 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-845)
  • 111843 - Ubuntu 16.04 LTS / 18.04 LTS : WebKitGTK&#43; vulnerabilities (USN-3743-1)
  • 112075 - GLSA-201808-01 : Chromium, Google Chrome: Multiple vulnerabilities
  • 112078 - GLSA-201808-04 : WebkitGTK+: Multiple vulnerabilities
  • 117647 - Fedora 27 : chromium (2018-4a16e37c81)
  • 117656 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-1025)
  • 118453 - openSUSE Security Update : webkit2gtk3 (openSUSE-2018-1288)
  • 120064 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2075-1)
  • 120100 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2018:2752-1)
  • 120240 - Fedora 28 : webkit2gtk3 (2018-118b9abf99)
  • 120392 - Fedora 28 : chromium (2018-499f2dbc96)
  • 120639 - Fedora 28 : webkit2gtk3 (2018-97c58e29e4)
  • 121206 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:0092-1)
  • 121339 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-81)
  • 123240 - openSUSE Security Update : Chromium (openSUSE-2019-559)
  • 123245 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-566)
  • 123306 - openSUSE Security Update : webkit2gtk3 (openSUSE-2019-705)
  • 126381 - macOS : Apple Safari < 11.1.1 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_SU-2018-3387-1.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.