Debian DSA-4724-1 : webkit2gtk - security update - Nessus

Critical   Plugin ID: 138644

This page contains detailed information about the Debian DSA-4724-1 : webkit2gtk - security update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 138644
Name: Debian DSA-4724-1 : webkit2gtk - security update
Filename: debian_DSA-4724.nasl
Vulnerability Published: 2020-06-09
This Plugin Published: 2020-07-20
Last Modification Time: 2021-06-03
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-06-09
Patch Published: 2020-07-15
CVE [?]: CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850, CVE-2020-13753
CPE [?]: cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:webkit2gtk
Exploited by Malware: True

Synopsis

The remote Debian host is missing a security-related update.

Description

The following vulnerabilities have been discovered in the webkit2gtk web engine :

- CVE-2020-9802 Samuel Gross discovered that processing maliciously crafted web content may lead to arbitrary code execution.

- CVE-2020-9803 Wen Xu discovered that processing maliciously crafted web content may lead to arbitrary code execution.

- CVE-2020-9805 An anonymous researcher discovered that processing maliciously crafted web content may lead to universal cross site scripting.

- CVE-2020-9806 Wen Xu discovered that processing maliciously crafted web content may lead to arbitrary code execution.

- CVE-2020-9807 Wen Xu discovered that processing maliciously crafted web content may lead to arbitrary code execution.

- CVE-2020-9843 Ryan Pickren discovered that processing maliciously crafted web content may lead to a cross site scripting attack.

- CVE-2020-9850 @jinmo123, @setuid0x0_, and @insu_yun_en discovered that a remote attacker may be able to cause arbitrary code execution.

- CVE-2020-13753 Milan Crha discovered that an attacker may be able to execute commands outside the bubblewrap sandbox.

Solution

Upgrade the webkit2gtk packages.

For the stable distribution (buster), these problems have been fixed in version 2.28.3-2~deb10u1.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DSA-4724-1 : webkit2gtk - security update vulnerability:

  1. Metasploit: exploit/osx/browser/safari_in_operator_side_effect
    [Safari in Operator Side Effect Exploit]
  2. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2020-9802]
  3. GitHub: https://github.com/sslab-gatech/freedom
    [CVE-2020-9803]
  4. GitHub: https://github.com/sslab-gatech/freedom
    [CVE-2020-9806]
  5. GitHub: https://github.com/sslab-gatech/freedom
    [CVE-2020-9807]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the debian_DSA-4724.nasl nessus plugin source code. This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4724. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(138644);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/06/03");

  script_cve_id("CVE-2020-13753", "CVE-2020-9802", "CVE-2020-9803", "CVE-2020-9805", "CVE-2020-9806", "CVE-2020-9807", "CVE-2020-9843", "CVE-2020-9850");
  script_xref(name:"DSA", value:"4724");

  script_name(english:"Debian DSA-4724-1 : webkit2gtk - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The following vulnerabilities have been discovered in the webkit2gtk
web engine :

  - CVE-2020-9802
    Samuel Gross discovered that processing maliciously
    crafted web content may lead to arbitrary code
    execution.

  - CVE-2020-9803
    Wen Xu discovered that processing maliciously crafted
    web content may lead to arbitrary code execution.

  - CVE-2020-9805
    An anonymous researcher discovered that processing
    maliciously crafted web content may lead to universal
    cross site scripting.

  - CVE-2020-9806
    Wen Xu discovered that processing maliciously crafted
    web content may lead to arbitrary code execution.

  - CVE-2020-9807
    Wen Xu discovered that processing maliciously crafted
    web content may lead to arbitrary code execution.

  - CVE-2020-9843
    Ryan Pickren discovered that processing maliciously
    crafted web content may lead to a cross site scripting
    attack.

  - CVE-2020-9850
    @jinmo123, @setuid0x0_, and @insu_yun_en discovered that
    a remote attacker may be able to cause arbitrary code
    execution.

  - CVE-2020-13753
    Milan Crha discovered that an attacker may be able to
    execute commands outside the bubblewrap sandbox."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9802"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9803"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9805"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9806"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9807"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9843"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-9850"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2020-13753"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/source-package/webkit2gtk"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/buster/webkit2gtk"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2020/dsa-4724"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"Upgrade the webkit2gtk packages.

For the stable distribution (buster), these problems have been fixed
in version 2.28.3-2~deb10u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Safari in Operator Side Effect Exploit');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:webkit2gtk");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/20");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"gir1.2-javascriptcoregtk-4.0", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"gir1.2-webkit2-4.0", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libjavascriptcoregtk-4.0-18", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libjavascriptcoregtk-4.0-bin", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libjavascriptcoregtk-4.0-dev", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libwebkit2gtk-4.0-37", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libwebkit2gtk-4.0-37-gtk2", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libwebkit2gtk-4.0-dev", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libwebkit2gtk-4.0-doc", reference:"2.28.3-2~deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"webkit2gtk-driver", reference:"2.28.3-2~deb10u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DSA-4724.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DSA-4724.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DSA-4724.nasl

Go back to menu.

How to Run


Here is how to run the Debian DSA-4724-1 : webkit2gtk - security update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DSA-4724-1 : webkit2gtk - security update plugin ID 138644.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DSA-4724.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DSA-4724.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DSA-4724.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DSA-4724.nasl -t <IP/HOST>

Go back to menu.

References


DSA | Debian Security Advisory: See also: Similar and related Nessus plugins:
  • 157689 - AlmaLinux 8 : GNOME (ALSA-2020:4451)
  • 136920 - Apple iOS < 13.5 Multiple Vulnerabilities
  • 145826 - CentOS 8 : GNOME (CESA-2020:4451)
  • 138408 - Fedora 32 : webkit2gtk3 (2020-ab074c6cdf)
  • 138655 - Fedora 31 : webkit2gtk3 (2020-d2736ee493)
  • 140680 - FreeBSD : webkit2-gtk3 -- multible vulnerabilities (efd03116-c2a9-11ea-82bc-b42e99a1b9c3)
  • 138934 - GLSA-202007-11 : WebKitGTK+: Multiple vulnerabilities
  • 147363 - NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2021-0059)
  • 138988 - openSUSE Security Update : webkit2gtk3 (openSUSE-2020-1064)
  • 157093 - openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2022:0182-1)
  • 142763 - Oracle Linux 8 : GNOME (ELSA-2020-4451)
  • 142418 - RHEL 8 : GNOME (RHSA-2020:4451)
  • 138831 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2020:1990-1)
  • 138833 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2020:1992-1)
  • 139172 - SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2020:2069-1)
  • 156925 - SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:0142-1)
  • 157103 - SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-1)
  • 158139 - SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0182-2)
  • 157109 - SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:0183-1)
  • 138497 - Ubuntu 18.04 LTS / 19.10 / 20.04 : WebKitGTK+ vulnerabilities (USN-4422-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DSA-4724.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.