Vulnerabilities > CVE-2009-2200 - Information Exposure vulnerability in Apple Safari

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
apple
microsoft
CWE-200
nessus

Summary

WebKit in Apple Safari before 4.0.3 does not properly restrict the URL scheme of the pluginspage attribute of an EMBED element, which allows user-assisted remote attackers to launch arbitrary file: URLs and obtain sensitive information via a crafted HTML document.

Vulnerable Configurations

Part Description Count
OS
Apple
6
OS
Microsoft
2
Application
Apple
96

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI4_0_3.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 4.0.3. As such, it is potentially affected by several issues : - A vulnerability in WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id40553
    published2009-08-11
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40553
    titleMac OS X : Apple Safari < 4.0.3
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40553);
      script_version("1.14");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2009-2195", 
        "CVE-2009-2196",
        "CVE-2009-2199",
        "CVE-2009-2200"
      );
      script_bugtraq_id(36022, 36023, 36024, 36026);
    
      script_name(english:"Mac OS X : Apple Safari < 4.0.3");
      script_summary(english:"Check the Safari SourceVersion");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    earlier than 4.0.3.  As such, it is potentially affected by several
    issues :
    
      - A vulnerability in WebKit's parsing of floating point
        numbers may allow for remote code execution.
        (CVE-2009-2195)
    
      - A vulnerability in Safari may allow a malicious website to
        be promoted in Safari's Top Sites. (CVE-2009-2196)
    
      - A vulnerability in how WebKit renders a URL with look-
        alike characters could be used to masquerade a website.
        (CVE-2009-2199)
    
      - A vulnerability in WebKit may lead to the disclosure of
        sensitive information. (CVE-2009-2200)"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT3733"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www.securityfocus.com/advisories/17616"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 4.0.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(119, 200);
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
     
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
     
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/uname", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    uname = get_kb_item_or_exit("Host/uname");
    if (!egrep(pattern:"Darwin.* (8\.|9\.[0-8]\.)", string:uname)) audit(AUDIT_OS_NOT, "Mac OS X 10.4 / 10.5");
    
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    fixed_version = "4.0.3";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);
    
  • NASL familyWindows
    NASL idSAFARI_4_0_3.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 4.0.3. Such versions are potentially affected by several issues : - A buffer overflow exists in the handling of EXIF metadata that ccould lead to a crash or arbitrary code execution. (CVE-2009-2188) - A vulnerability in WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id40554
    published2009-08-11
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40554
    titleSafari < 4.0.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(40554);
      script_version("1.14");
    
      script_cve_id("CVE-2009-2188", "CVE-2009-2195", "CVE-2009-2196",
                    "CVE-2009-2199", "CVE-2009-2200", "CVE-2009-2468");
      script_bugtraq_id(36022, 36023, 36024, 36025, 36026);
    
      script_name(english:"Safari < 4.0.3 Multiple Vulnerabilities");
      script_summary(english:"Checks Safari's version number");
    
      script_set_attribute( attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."  );
      script_set_attribute( attribute:"description",  value:
    "The version of Safari installed on the remote Windows host is earlier
    than 4.0.3.  Such versions are potentially affected by several
    issues :
    
      - A buffer overflow exists in the handling of EXIF
        metadata that ccould lead to a crash or arbitrary code
        execution. (CVE-2009-2188)
    
      - A vulnerability in WebKit's parsing of floating point
        numbers may allow for remote code execution.
        (CVE-2009-2195)
    
      - A vulnerability in Safari may allow a malicious website
        to be promoted in Safari's Top Sites. (CVE-2009-2196)
    
      - A vulnerability in how WebKit renders an URL with look-
        alike characters could be used to masquerade a website.
        (CVE-2009-2199)
    
      - A vulnerability in WebKit may lead to the disclosure of
        sensitive information. (CVE-2009-2200)
    
      - A heap-based buffer overflow in CoreGraphics involving
        the drawing of long text strings could lead to a crash
        or arbitrary code execution. (CVE-2009-2468)");
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.apple.com/kb/HT3733"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.securityfocus.com/advisories/17616"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to Safari 4.0.3 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(119, 189, 200);
      script_set_attribute(
        attribute:"patch_publication_date",
        value:"2009/08/11"
      );
      script_set_attribute(
        attribute:"plugin_publication_date",
        value:"2009/08/11"
      );
     script_cvs_date("Date: 2018/07/27 18:38:15");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    path = get_kb_item("SMB/Safari/Path");
    version = get_kb_item("SMB/Safari/FileVersion");
    if (isnull(version)) exit(0);
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 4 ||
      (
        ver[0] == 4 &&
        (
          ver[1] < 531 ||
          (
            ver[1] == 531 && 
            (
              ver[2] < 9 ||
              (ver[2] == 9 && ver[3] < 1)
            )
          )
        )
      )
    )
    {
      if (report_verbosity > 0)
      {
        if (isnull(path)) path = "n/a";
    
        prod_version = get_kb_item("SMB/Safari/ProductVersion");
        if (!isnull(prod_version)) version = prod_version;
    
        report = string(
          "\n",
          "Nessus collected the following information about the current install\n",
          "of Safari on the remote host :\n",
          "\n",
          "  Version : ", version, "\n",
          "  Path    : ", path, "\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBWEBKIT-110111.NASL
    descriptionVarious bugs in webkit have been fixed. The CVE id
    last seen2020-06-01
    modified2020-06-02
    plugin id53764
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53764
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-3787.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53764);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2009-0945", "CVE-2009-1681", "CVE-2009-1684", "CVE-2009-1685", "CVE-2009-1686", "CVE-2009-1687", "CVE-2009-1688", "CVE-2009-1689", "CVE-2009-1690", "CVE-2009-1691", "CVE-2009-1692", "CVE-2009-1693", "CVE-2009-1694", "CVE-2009-1695", "CVE-2009-1696", "CVE-2009-1697", "CVE-2009-1698", "CVE-2009-1699", "CVE-2009-1700", "CVE-2009-1701", "CVE-2009-1702", "CVE-2009-1703", "CVE-2009-1709", "CVE-2009-1710", "CVE-2009-1711", "CVE-2009-1712", "CVE-2009-1713", "CVE-2009-1714", "CVE-2009-1715", "CVE-2009-1718", "CVE-2009-1724", "CVE-2009-1725", "CVE-2009-2195", "CVE-2009-2199", "CVE-2009-2200", "CVE-2009-2419", "CVE-2009-2797", "CVE-2009-2816", "CVE-2009-2841", "CVE-2009-3272", "CVE-2009-3384", "CVE-2009-3933", "CVE-2009-3934", "CVE-2010-0046", "CVE-2010-0047", "CVE-2010-0048", "CVE-2010-0049", "CVE-2010-0050", "CVE-2010-0051", "CVE-2010-0052", "CVE-2010-0053", "CVE-2010-0054", "CVE-2010-0315", "CVE-2010-0647", "CVE-2010-0650", "CVE-2010-0651", "CVE-2010-0656", "CVE-2010-0659", "CVE-2010-0661", "CVE-2010-1029", "CVE-2010-1126", "CVE-2010-1233", "CVE-2010-1236", "CVE-2010-1386", "CVE-2010-1387", "CVE-2010-1388", "CVE-2010-1389", "CVE-2010-1390", "CVE-2010-1391", "CVE-2010-1392", "CVE-2010-1393", "CVE-2010-1394", "CVE-2010-1395", "CVE-2010-1396", "CVE-2010-1397", "CVE-2010-1398", "CVE-2010-1399", "CVE-2010-1400", "CVE-2010-1401", "CVE-2010-1402", "CVE-2010-1403", "CVE-2010-1404", "CVE-2010-1405", "CVE-2010-1406", "CVE-2010-1407", "CVE-2010-1408", "CVE-2010-1409", "CVE-2010-1410", "CVE-2010-1412", "CVE-2010-1413", "CVE-2010-1414", "CVE-2010-1415", "CVE-2010-1416", "CVE-2010-1417", "CVE-2010-1418", "CVE-2010-1419", "CVE-2010-1421", "CVE-2010-1422", "CVE-2010-1729", "CVE-2010-1749", "CVE-2010-1757", "CVE-2010-1758", "CVE-2010-1759", "CVE-2010-1760", "CVE-2010-1761", "CVE-2010-1762", "CVE-2010-1763", "CVE-2010-1764", "CVE-2010-1766", "CVE-2010-1767", "CVE-2010-1769", "CVE-2010-1770", "CVE-2010-1771", "CVE-2010-1772", "CVE-2010-1773", "CVE-2010-1774", "CVE-2010-1780", "CVE-2010-1781", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1789", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1813", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-1822", "CVE-2010-1823", "CVE-2010-1824", "CVE-2010-1825", "CVE-2010-2264", "CVE-2010-2295", "CVE-2010-2297", "CVE-2010-2300", "CVE-2010-2301", "CVE-2010-2302", "CVE-2010-2441", "CVE-2010-3116", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3312", "CVE-2010-3803", "CVE-2010-3804", "CVE-2010-3805", "CVE-2010-3808", "CVE-2010-3809", "CVE-2010-3810", "CVE-2010-3811", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3816", "CVE-2010-3817", "CVE-2010-3818", "CVE-2010-3819", "CVE-2010-3820", "CVE-2010-3821", "CVE-2010-3822", "CVE-2010-3823", "CVE-2010-3824", "CVE-2010-3826", "CVE-2010-3829", "CVE-2010-3900");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)");
      script_summary(english:"Check for the libwebkit-3787 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various bugs in webkit have been fixed. The CVE id's are :
    
    CVE-2009-0945, CVE-2009-1681, CVE-2009-1684, CVE-2009-1685,
    CVE-2009-1686, CVE-2009-1687, CVE-2009-1688, CVE-2009-1689,
    CVE-2009-1691, CVE-2009-1690, CVE-2009-1692, CVE-2009-1693,
    CVE-2009-1694, CVE-2009-1695, CVE-2009-1696, CVE-2009-1697,
    CVE-2009-1698, CVE-2009-1699, CVE-2009-1700, CVE-2009-1701,
    CVE-2009-1702, CVE-2009-1703, CVE-2009-1709, CVE-2009-1710,
    CVE-2009-1711, CVE-2009-1712, CVE-2009-1713, CVE-2009-1714,
    CVE-2009-1715, CVE-2009-1718, CVE-2009-1724, CVE-2009-1725,
    CVE-2009-2195, CVE-2009-2199, CVE-2009-2200, CVE-2009-2419,
    CVE-2009-2797, CVE-2009-2816, CVE-2009-2841, CVE-2009-3272,
    CVE-2009-3384, CVE-2009-3933, CVE-2009-3934, CVE-2010-0046,
    CVE-2010-0047, CVE-2010-0048, CVE-2010-0049, CVE-2010-0050,
    CVE-2010-0052, CVE-2010-0053, CVE-2010-0054, CVE-2010-0315,
    CVE-2010-0647, CVE-2010-0051, CVE-2010-0650, CVE-2010-0651,
    CVE-2010-0656, CVE-2010-0659, CVE-2010-0661, CVE-2010-1029,
    CVE-2010-1126, CVE-2010-1233, CVE-2010-1236, CVE-2010-1386,
    CVE-2010-1387, CVE-2010-1388, CVE-2010-1389, CVE-2010-1390,
    CVE-2010-1391, CVE-2010-1392, CVE-2010-1393, CVE-2010-1394,
    CVE-2010-1395, CVE-2010-1396, CVE-2010-1397, CVE-2010-1398,
    CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402,
    CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1406,
    CVE-2010-1407, CVE-2010-1408, CVE-2010-1409, CVE-2010-1410,
    CVE-2010-1412, CVE-2010-1413, CVE-2010-1414, CVE-2010-1415,
    CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1419,
    CVE-2010-1421, CVE-2010-1422, CVE-2010-1729, CVE-2010-1749,
    CVE-2010-1757, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
    CVE-2010-1761, CVE-2010-1762, CVE-2010-1763, CVE-2010-1764,
    CVE-2010-1766, CVE-2010-1767, CVE-2010-1769, CVE-2010-1770,
    CVE-2010-1771, CVE-2010-1772, CVE-2010-1773, CVE-2010-1774,
    CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783,
    CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787,
    CVE-2010-1788, CVE-2010-1789, CVE-2010-1790, CVE-2010-1791,
    CVE-2010-1792, CVE-2010-1793, CVE-2010-1807, CVE-2010-1812,
    CVE-2010-1813, CVE-2010-1814, CVE-2010-1815, CVE-2010-1822,
    CVE-2010-1823, CVE-2010-1824, CVE-2010-1825, CVE-2010-2264,
    CVE-2010-2295, CVE-2010-2297, CVE-2010-2300, CVE-2010-2301,
    CVE-2010-2302, CVE-2010-2441, CVE-2010-3116, CVE-2010-3257,
    CVE-2010-3259, CVE-2010-3312, CVE-2010-3803, CVE-2010-3804,
    CVE-2010-3805, CVE-2010-3808, CVE-2010-3809, CVE-2010-3810,
    CVE-2010-3811, CVE-2010-3812, CVE-2010-3813, CVE-2010-3816,
    CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820,
    CVE-2010-3821, CVE-2010-3822, CVE-2010-3823, CVE-2010-3824,
    CVE-2010-3826, CVE-2010-3829, CVE-2010-3900, CVE-2010-4040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=601349"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-01/msg00013.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 79, 94, 119, 189, 200, 264, 310, 352, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-1_0-2-1.2.6-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-devel-1.2.6-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-lang-1.2.6-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"webkit-jsc-1.2.6-0.5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwebkit-1_0-2 / libwebkit-devel / libwebkit-lang / webkit-jsc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBWEBKIT-110104.NASL
    descriptionVarious bugs in webkit have been fixed. The CVE id
    last seen2020-06-01
    modified2020-06-02
    plugin id75629
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75629
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-3787.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75629);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2009-0945", "CVE-2009-1681", "CVE-2009-1684", "CVE-2009-1685", "CVE-2009-1686", "CVE-2009-1687", "CVE-2009-1688", "CVE-2009-1689", "CVE-2009-1690", "CVE-2009-1691", "CVE-2009-1692", "CVE-2009-1693", "CVE-2009-1694", "CVE-2009-1695", "CVE-2009-1696", "CVE-2009-1697", "CVE-2009-1698", "CVE-2009-1699", "CVE-2009-1700", "CVE-2009-1701", "CVE-2009-1702", "CVE-2009-1703", "CVE-2009-1709", "CVE-2009-1710", "CVE-2009-1711", "CVE-2009-1712", "CVE-2009-1713", "CVE-2009-1714", "CVE-2009-1715", "CVE-2009-1718", "CVE-2009-1724", "CVE-2009-1725", "CVE-2009-2195", "CVE-2009-2199", "CVE-2009-2200", "CVE-2009-2419", "CVE-2009-2797", "CVE-2009-2816", "CVE-2009-2841", "CVE-2009-3272", "CVE-2009-3384", "CVE-2009-3933", "CVE-2009-3934", "CVE-2010-0046", "CVE-2010-0047", "CVE-2010-0048", "CVE-2010-0049", "CVE-2010-0050", "CVE-2010-0051", "CVE-2010-0052", "CVE-2010-0053", "CVE-2010-0054", "CVE-2010-0315", "CVE-2010-0647", "CVE-2010-0650", "CVE-2010-0651", "CVE-2010-0656", "CVE-2010-0659", "CVE-2010-0661", "CVE-2010-1029", "CVE-2010-1126", "CVE-2010-1233", "CVE-2010-1236", "CVE-2010-1386", "CVE-2010-1387", "CVE-2010-1388", "CVE-2010-1389", "CVE-2010-1390", "CVE-2010-1391", "CVE-2010-1392", "CVE-2010-1393", "CVE-2010-1394", "CVE-2010-1395", "CVE-2010-1396", "CVE-2010-1397", "CVE-2010-1398", "CVE-2010-1399", "CVE-2010-1400", "CVE-2010-1401", "CVE-2010-1402", "CVE-2010-1403", "CVE-2010-1404", "CVE-2010-1405", "CVE-2010-1406", "CVE-2010-1407", "CVE-2010-1408", "CVE-2010-1409", "CVE-2010-1410", "CVE-2010-1412", "CVE-2010-1413", "CVE-2010-1414", "CVE-2010-1415", "CVE-2010-1416", "CVE-2010-1417", "CVE-2010-1418", "CVE-2010-1419", "CVE-2010-1421", "CVE-2010-1422", "CVE-2010-1729", "CVE-2010-1749", "CVE-2010-1757", "CVE-2010-1758", "CVE-2010-1759", "CVE-2010-1760", "CVE-2010-1761", "CVE-2010-1762", "CVE-2010-1763", "CVE-2010-1764", "CVE-2010-1766", "CVE-2010-1767", "CVE-2010-1769", "CVE-2010-1770", "CVE-2010-1771", "CVE-2010-1772", "CVE-2010-1773", "CVE-2010-1774", "CVE-2010-1780", "CVE-2010-1781", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1789", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1813", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-1822", "CVE-2010-1823", "CVE-2010-1824", "CVE-2010-1825", "CVE-2010-2264", "CVE-2010-2295", "CVE-2010-2297", "CVE-2010-2300", "CVE-2010-2301", "CVE-2010-2302", "CVE-2010-2441", "CVE-2010-3116", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3312", "CVE-2010-3803", "CVE-2010-3804", "CVE-2010-3805", "CVE-2010-3808", "CVE-2010-3809", "CVE-2010-3810", "CVE-2010-3811", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3816", "CVE-2010-3817", "CVE-2010-3818", "CVE-2010-3819", "CVE-2010-3820", "CVE-2010-3821", "CVE-2010-3822", "CVE-2010-3823", "CVE-2010-3824", "CVE-2010-3826", "CVE-2010-3829", "CVE-2010-3900");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)");
      script_summary(english:"Check for the libwebkit-3787 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various bugs in webkit have been fixed. The CVE id's are :
    
    CVE-2009-0945, CVE-2009-1681, CVE-2009-1684, CVE-2009-1685,
    CVE-2009-1686, CVE-2009-1687, CVE-2009-1688, CVE-2009-1689,
    CVE-2009-1691, CVE-2009-1690, CVE-2009-1692, CVE-2009-1693,
    CVE-2009-1694, CVE-2009-1695, CVE-2009-1696, CVE-2009-1697,
    CVE-2009-1698, CVE-2009-1699, CVE-2009-1700, CVE-2009-1701,
    CVE-2009-1702, CVE-2009-1703, CVE-2009-1709, CVE-2009-1710,
    CVE-2009-1711, CVE-2009-1712, CVE-2009-1713, CVE-2009-1714,
    CVE-2009-1715, CVE-2009-1718, CVE-2009-1724, CVE-2009-1725,
    CVE-2009-2195, CVE-2009-2199, CVE-2009-2200, CVE-2009-2419,
    CVE-2009-2797, CVE-2009-2816, CVE-2009-2841, CVE-2009-3272,
    CVE-2009-3384, CVE-2009-3933, CVE-2009-3934, CVE-2010-0046,
    CVE-2010-0047, CVE-2010-0048, CVE-2010-0049, CVE-2010-0050,
    CVE-2010-0052, CVE-2010-0053, CVE-2010-0054, CVE-2010-0315,
    CVE-2010-0647, CVE-2010-0051, CVE-2010-0650, CVE-2010-0651,
    CVE-2010-0656, CVE-2010-0659, CVE-2010-0661, CVE-2010-1029,
    CVE-2010-1126, CVE-2010-1233, CVE-2010-1236, CVE-2010-1386,
    CVE-2010-1387, CVE-2010-1388, CVE-2010-1389, CVE-2010-1390,
    CVE-2010-1391, CVE-2010-1392, CVE-2010-1393, CVE-2010-1394,
    CVE-2010-1395, CVE-2010-1396, CVE-2010-1397, CVE-2010-1398,
    CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402,
    CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1406,
    CVE-2010-1407, CVE-2010-1408, CVE-2010-1409, CVE-2010-1410,
    CVE-2010-1412, CVE-2010-1413, CVE-2010-1414, CVE-2010-1415,
    CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1419,
    CVE-2010-1421, CVE-2010-1422, CVE-2010-1729, CVE-2010-1749,
    CVE-2010-1757, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
    CVE-2010-1761, CVE-2010-1762, CVE-2010-1763, CVE-2010-1764,
    CVE-2010-1766, CVE-2010-1767, CVE-2010-1769, CVE-2010-1770,
    CVE-2010-1771, CVE-2010-1772, CVE-2010-1773, CVE-2010-1774,
    CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783,
    CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787,
    CVE-2010-1788, CVE-2010-1789, CVE-2010-1790, CVE-2010-1791,
    CVE-2010-1792, CVE-2010-1793, CVE-2010-1807, CVE-2010-1812,
    CVE-2010-1813, CVE-2010-1814, CVE-2010-1815, CVE-2010-1822,
    CVE-2010-1823, CVE-2010-1824, CVE-2010-1825, CVE-2010-2264,
    CVE-2010-2295, CVE-2010-2297, CVE-2010-2300, CVE-2010-2301,
    CVE-2010-2302, CVE-2010-2441, CVE-2010-3116, CVE-2010-3257,
    CVE-2010-3259, CVE-2010-3312, CVE-2010-3803, CVE-2010-3804,
    CVE-2010-3805, CVE-2010-3808, CVE-2010-3809, CVE-2010-3810,
    CVE-2010-3811, CVE-2010-3812, CVE-2010-3813, CVE-2010-3816,
    CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820,
    CVE-2010-3821, CVE-2010-3822, CVE-2010-3823, CVE-2010-3824,
    CVE-2010-3826, CVE-2010-3829, CVE-2010-3900, CVE-2010-4040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=601349"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-01/msg00013.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 79, 94, 119, 189, 200, 264, 310, 352, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-1_0-2-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-devel-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-lang-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"webkit-jsc-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libwebkit-1_0-2-32bit-1.2.6-0.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwebkit-1_0-2 / libwebkit-1_0-2-32bit / libwebkit-devel / etc");
    }