openSUSE Security Update : Chromium (openSUSE-2019-712) - Nessus

High   Plugin ID: 123310

This page contains detailed information about the openSUSE Security Update : Chromium (openSUSE-2019-712) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 123310
Name: openSUSE Security Update : Chromium (openSUSE-2019-712)
Filename: openSUSE-2019-712.nasl
Vulnerability Published: 2018-11-14
This Plugin Published: 2019-03-27
Last Modification Time: 2021-01-19
Plugin Version: 1.7
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2018-11-14
Patch Published: 2019-03-23
CVE [?]: CVE-2018-5179, CVE-2018-17462, CVE-2018-17463, CVE-2018-17464, CVE-2018-17465, CVE-2018-17466, CVE-2018-17467, CVE-2018-17468, CVE-2018-17469, CVE-2018-17470, CVE-2018-17471, CVE-2018-17472, CVE-2018-17473, CVE-2018-17474, CVE-2018-17475, CVE-2018-17476, CVE-2018-17477
CPE [?]: cpe:/o:novell:opensuse:15.0, p-cpe:/a:novell:opensuse:chromedriver, p-cpe:/a:novell:opensuse:chromedriver-debuginfo, p-cpe:/a:novell:opensuse:chromium, p-cpe:/a:novell:opensuse:chromium-debuginfo, p-cpe:/a:novell:opensuse:chromium-debugsource

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for Chromium to version 70.0.3538.67 fixes multiple issues.

Security issues fixed (bsc#1112111) :

- CVE-2018-17462: Sandbox escape in AppCache

- CVE-2018-17463: Remote code execution in V8

- Heap buffer overflow in Little CMS in PDFium

- CVE-2018-17464: URL spoof in Omnibox

- CVE-2018-17465: Use after free in V8

- CVE-2018-17466: Memory corruption in Angle

- CVE-2018-17467: URL spoof in Omnibox

- CVE-2018-17468: Cross-origin URL disclosure in Blink

- CVE-2018-17469: Heap buffer overflow in PDFium

- CVE-2018-17470: Memory corruption in GPU Internals

- CVE-2018-17471: Security UI occlusion in full screen mode

- CVE-2018-17473: URL spoof in Omnibox

- CVE-2018-17474: Use after free in Blink

- CVE-2018-17475: URL spoof in Omnibox

- CVE-2018-17476: Security UI occlusion in full screen mode

- CVE-2018-5179: Lack of limits on update() in ServiceWorker

- CVE-2018-17477: UI spoof in Extensions VAAPI hardware accelerated rendering is now enabled by default.

This update contains the following packaging changes :

- Use the system libusb-1.0 library

- Use bundled harfbuzz library

- Disable gnome-keyring to avoid crashes

Solution

Update the affected Chromium packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the openSUSE Security Update : Chromium (openSUSE-2019-712) vulnerability:

  1. Metasploit: exploit/multi/browser/chrome_object_create
    [Google Chrome 67, 68 and 69 Object.create exploit]
  2. Exploit-DB: exploits/multiple/remote/48184.rb
    [EDB-48184: Google Chrome 67_ 68 and 69 - Object.create Type Confusion (Metasploit)]
  3. GitHub: https://github.com/allpaca/chrome-sbx-db
    [CVE-2018-17462]
  4. GitHub: https://github.com/m00zh33/sploits
    [CVE-2018-17462]
  5. GitHub: https://github.com/niklasb/sploits
    [CVE-2018-17462]
  6. GitHub: https://github.com/changelog2020/JSEChalls
    [CVE-2018-17463]
  7. GitHub: https://github.com/kdmarti2/CVE-2018-17463
    [CVE-2018-17463: Completed a working exploit for CVE-2018-17463 for fun.]
  8. GitHub: https://github.com/tunz/js-vuln-db
    [CVE-2018-17463]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-17474
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the openSUSE-2019-712.nasl nessus plugin source code. This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2019-712.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(123310);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2018-17462", "CVE-2018-17463", "CVE-2018-17464", "CVE-2018-17465", "CVE-2018-17466", "CVE-2018-17467", "CVE-2018-17468", "CVE-2018-17469", "CVE-2018-17470", "CVE-2018-17471", "CVE-2018-17472", "CVE-2018-17473", "CVE-2018-17474", "CVE-2018-17475", "CVE-2018-17476", "CVE-2018-17477", "CVE-2018-5179");

  script_name(english:"openSUSE Security Update : Chromium (openSUSE-2019-712)");
  script_summary(english:"Check for the openSUSE-2019-712 patch");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for Chromium to version 70.0.3538.67 fixes multiple
issues.

Security issues fixed (bsc#1112111) :

  - CVE-2018-17462: Sandbox escape in AppCache

  - CVE-2018-17463: Remote code execution in V8

  - Heap buffer overflow in Little CMS in PDFium

  - CVE-2018-17464: URL spoof in Omnibox

  - CVE-2018-17465: Use after free in V8

  - CVE-2018-17466: Memory corruption in Angle

  - CVE-2018-17467: URL spoof in Omnibox

  - CVE-2018-17468: Cross-origin URL disclosure in Blink

  - CVE-2018-17469: Heap buffer overflow in PDFium

  - CVE-2018-17470: Memory corruption in GPU Internals

  - CVE-2018-17471: Security UI occlusion in full screen
    mode

  - CVE-2018-17473: URL spoof in Omnibox

  - CVE-2018-17474: Use after free in Blink

  - CVE-2018-17475: URL spoof in Omnibox

  - CVE-2018-17476: Security UI occlusion in full screen
    mode

  - CVE-2018-5179: Lack of limits on update() in
    ServiceWorker

  - CVE-2018-17477: UI spoof in Extensions VAAPI hardware
    accelerated rendering is now enabled by default.

This update contains the following packaging changes :

  - Use the system libusb-1.0 library

  - Use bundled harfbuzz library

  - Disable gnome-keyring to avoid crashes"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112111"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Update the affected Chromium packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-17474");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Google Chrome 67, 68 and 69 Object.create exploit');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromedriver-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:chromium-debugsource");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.0", reference:"chromedriver-70.0.3538.67-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"chromedriver-debuginfo-70.0.3538.67-lp150.2.20.1") ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"chromium-70.0.3538.67-lp150.2.20.1", allowmaj:TRUE) ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"chromium-debuginfo-70.0.3538.67-lp150.2.20.1", allowmaj:TRUE) ) flag++;
if ( rpm_check(release:"SUSE15.0", reference:"chromium-debugsource-70.0.3538.67-lp150.2.20.1", allowmaj:TRUE) ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "chromedriver / chromedriver-debuginfo / chromium / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/openSUSE-2019-712.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\openSUSE-2019-712.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/openSUSE-2019-712.nasl

Go back to menu.

How to Run


Here is how to run the openSUSE Security Update : Chromium (openSUSE-2019-712) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select openSUSE Security Update : Chromium (openSUSE-2019-712) plugin ID 123310.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl openSUSE-2019-712.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a openSUSE-2019-712.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - openSUSE-2019-712.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state openSUSE-2019-712.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 120933 - Fedora 28 : chromium (2018-fd194a1f14)
  • 120963 - Debian DSA-4362-1 : thunderbird - security update
  • 121378 - Oracle Linux 7 : thunderbird (ELSA-2019-0160)
  • 121379 - RHEL 6 : thunderbird (RHSA-2019:0159)
  • 121380 - RHEL 7 : thunderbird (RHSA-2019:0160)
  • 121381 - Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : Thunderbird vulnerabilities (USN-3868-1)
  • 121408 - Oracle Linux 6 : thunderbird (ELSA-2019-0159)
  • 121409 - Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190125)
  • 121410 - Scientific Linux Security Update : thunderbird on SL7.x x86_64 (20190125)
  • 121545 - CentOS 6 : thunderbird (CESA-2019:0159)
  • 121546 - CentOS 7 : thunderbird (CESA-2019:0160)
  • 121641 - Mozilla Firefox ESR < 60.4
  • 122192 - Mozilla Firefox < 64.0
  • 122224 - openSUSE Security Update : MozillaThunderbird (openSUSE-2019-182)
  • 122493 - openSUSE Security Update : MozillaThunderbird (openSUSE-2019-251)
  • 122674 - Amazon Linux 2 : thunderbird (ALAS-2019-1168)
  • 123148 - openSUSE Security Update : Mozilla Firefox (openSUSE-2019-1004)
  • 124378 - EulerOS 2.0 SP2 : firefox (EulerOS-SA-2019-1282)
  • 125498 - EulerOS 2.0 SP3 : firefox (EulerOS-SA-2019-1571)
  • 127213 - NewStart CGSL CORE 5.04 / MAIN 5.04 : firefox Multiple Vulnerabilities (NS-SA-2019-0039)
  • 127238 - NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0052)
  • 127315 - NewStart CGSL MAIN 4.06 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0093)
  • 127418 - NewStart CGSL MAIN 4.05 : firefox Multiple Vulnerabilities (NS-SA-2019-0148)
  • 127423 - NewStart CGSL MAIN 4.05 : thunderbird Multiple Vulnerabilities (NS-SA-2019-0150)
  • 130450 - SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2019:2872-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file openSUSE-2019-712.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.