EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520) - Nessus

High   Plugin ID: 131673

This page contains detailed information about the EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 131673
Name: EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520)
Filename: EulerOS_SA-2019-2520.nasl
Vulnerability Published: N/A
This Plugin Published: 2019-12-04
Last Modification Time: 2021-01-06
Plugin Version: 1.5
Plugin Type: local
Plugin Family: Huawei Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp, Host/local_checks_enabled
Excluded KB Items: Host/EulerOS/uvp_version

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2019-12-04
CVE [?]: CVE-2017-7960, CVE-2017-7961, CVE-2017-8834, CVE-2017-8871
CPE [?]: cpe:/o:huawei:euleros:2.0, p-cpe:/a:huawei:euleros:libcroco

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the libcroco package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- The cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (memory allocation error) via a crafted CSS file.(CVE-2017-8834)

- The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.(CVE-2017-8871)

- The cr_input_new_from_uri function in cr-input.c in libcroco 0.6.11 and 0.6.12 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted CSS file.(CVE-2017-7960)

- ** DISPUTED ** The cr_tknzr_parse_rgb function in cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an 'outside the range of representable values of type long' undefined behavior issue, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CSS file. NOTE: third-party analysis reports 'This is not a security issue in my view. The conversion surely is truncating the double into a long value, but there is no impact as the value is one of the RGB components.'(CVE-2017-7961)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libcroco packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520) vulnerability:

  1. Exploit-DB: exploits/linux/dos/42147.txt
    [EDB-42147: libcroco 0.6.12 - Denial of Service]
  2. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/42147.zip
    [EDB-42147]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-7961
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)

Go back to menu.

Plugin Source


This is the EulerOS_SA-2019-2520.nasl nessus plugin source code. This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(131673);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id(
    "CVE-2017-7960",
    "CVE-2017-7961",
    "CVE-2017-8834",
    "CVE-2017-8871"
  );

  script_name(english:"EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520)");
  script_summary(english:"Checks the rpm output for the updated packages.");

  script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"According to the versions of the libcroco package installed, the
EulerOS installation on the remote host is affected by the following
vulnerabilities :

  - The cr_tknzr_parse_comment function in cr-tknzr.c in
    libcroco 0.6.12 allows remote attackers to cause a
    denial of service (memory allocation error) via a
    crafted CSS file.(CVE-2017-8834)

  - The cr_parser_parse_selector_core function in
    cr-parser.c in libcroco 0.6.12 allows remote attackers
    to cause a denial of service (infinite loop and CPU
    consumption) via a crafted CSS file.(CVE-2017-8871)

  - The cr_input_new_from_uri function in cr-input.c in
    libcroco 0.6.11 and 0.6.12 allows remote attackers to
    cause a denial of service (heap-based buffer over-read)
    via a crafted CSS file.(CVE-2017-7960)

  - ** DISPUTED ** The cr_tknzr_parse_rgb function in
    cr-tknzr.c in libcroco 0.6.11 and 0.6.12 has an
    'outside the range of representable values of type
    long' undefined behavior issue, which might allow
    remote attackers to cause a denial of service
    (application crash) or possibly have unspecified other
    impact via a crafted CSS file. NOTE: third-party
    analysis reports 'This is not a security issue in my
    view. The conversion surely is truncating the double
    into a long value, but there is no impact as the value
    is one of the RGB components.'(CVE-2017-7961)

Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2520
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?45bd087d");
  script_set_attribute(attribute:"solution", value:
"Update the affected libcroco packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-7961");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/04");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libcroco");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
  script_exclude_keys("Host/EulerOS/uvp_version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");

sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");

uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);

if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);

flag = 0;

pkgs = ["libcroco-0.6.8-5.h3"];

foreach (pkg in pkgs)
  if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libcroco");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/EulerOS_SA-2019-2520.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\EulerOS_SA-2019-2520.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/EulerOS_SA-2019-2520.nasl

Go back to menu.

How to Run


Here is how to run the EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Huawei Local Security Checks plugin family.
  6. On the right side table select EulerOS 2.0 SP2 : libcroco (EulerOS-SA-2019-2520) plugin ID 131673.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl EulerOS_SA-2019-2520.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a EulerOS_SA-2019-2520.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - EulerOS_SA-2019-2520.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state EulerOS_SA-2019-2520.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 131350 - EulerOS 2.0 SP8 : libcroco (EulerOS-SA-2019-2284)
  • 132140 - EulerOS 2.0 SP3 : libcroco (EulerOS-SA-2019-2605)
  • 132361 - EulerOS 2.0 SP5 : libcroco (EulerOS-SA-2019-2694)
  • 132830 - EulerOS Virtualization for ARM 64 3.0.5.0 : libcroco (EulerOS-SA-2020-1076)
  • 135637 - EulerOS Virtualization 3.0.2.2 : libcroco (EulerOS-SA-2020-1475)
  • 136262 - EulerOS Virtualization for ARM 64 3.0.2.0 : libcroco (EulerOS-SA-2020-1559)
  • 126036 - openSUSE Security Update : libcroco (openSUSE-2019-1575)
  • 137229 - openSUSE Security Update : libcroco (openSUSE-2020-780)
  • 125873 - SUSE SLED12 / SLES12 Security Update : libcroco (SUSE-SU-2019:1468-1)
  • 137585 - SUSE SLED15 / SLES15 Security Update : libcroco (SUSE-SU-2020:1535-1)
  • 160213 - Ubuntu 16.04 LTS : Libcroco vulnerabilities (USN-5389-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file EulerOS_SA-2019-2520.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.