Vulnerabilities > CVE-2010-3257 - USE After Free vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving element focus.

Vulnerable Configurations

Part Description Count
Application
Google
677
Application
Webkitgtk
32
Application
Apple
93
OS
Apple
75
OS
Canonical
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1006-1.NASL
    descriptionA large number of security issues were discovered in the WebKit browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Please consult the bug listed at the top of this advisory to get the exact list of CVE numbers fixed for each release. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50046
    published2010-10-20
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50046
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1006-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1006-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50046);
      script_version("1.16");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2009-2797", "CVE-2009-2841", "CVE-2010-0046", "CVE-2010-0047", "CVE-2010-0048", "CVE-2010-0049", "CVE-2010-0050", "CVE-2010-0051", "CVE-2010-0052", "CVE-2010-0053", "CVE-2010-0054", "CVE-2010-0314", "CVE-2010-0647", "CVE-2010-0650", "CVE-2010-0651", "CVE-2010-0656", "CVE-2010-1386", "CVE-2010-1387", "CVE-2010-1389", "CVE-2010-1390", "CVE-2010-1391", "CVE-2010-1392", "CVE-2010-1393", "CVE-2010-1394", "CVE-2010-1395", "CVE-2010-1396", "CVE-2010-1397", "CVE-2010-1398", "CVE-2010-1400", "CVE-2010-1401", "CVE-2010-1402", "CVE-2010-1403", "CVE-2010-1404", "CVE-2010-1405", "CVE-2010-1406", "CVE-2010-1407", "CVE-2010-1408", "CVE-2010-1409", "CVE-2010-1410", "CVE-2010-1412", "CVE-2010-1414", "CVE-2010-1415", "CVE-2010-1416", "CVE-2010-1417", "CVE-2010-1418", "CVE-2010-1419", "CVE-2010-1421", "CVE-2010-1422", "CVE-2010-1664", "CVE-2010-1665", "CVE-2010-1758", "CVE-2010-1759", "CVE-2010-1760", "CVE-2010-1761", "CVE-2010-1762", "CVE-2010-1764", "CVE-2010-1766", "CVE-2010-1767", "CVE-2010-1770", "CVE-2010-1771", "CVE-2010-1772", "CVE-2010-1773", "CVE-2010-1774", "CVE-2010-1780", "CVE-2010-1781", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-2264", "CVE-2010-2647", "CVE-2010-2648", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3248", "CVE-2010-3257", "CVE-2010-3259");
      script_bugtraq_id(36339, 36996, 37925, 37948, 38177, 38372, 38373, 38684, 38685, 38686, 38687, 38688, 38689, 38690, 38691, 38692, 39804, 39808, 40644, 40646, 40647, 40649, 40650, 40653, 40654, 40655, 40656, 40657, 40658, 40659, 40660, 40661, 40662, 40663, 40665, 40666, 40667, 40668, 40669, 40670, 40671, 40672, 40675, 40697, 40698, 40705, 40707, 40710, 40714, 40726, 40727, 40732, 40750, 40753, 40754, 40756, 41051, 41053, 41572, 41573, 41575, 42034, 42035, 42036, 42037, 42038, 42041, 42042, 42043, 42044, 42046, 42049, 42494, 42500, 43047, 43077, 43079, 43081, 43083, 44199, 44200, 44201, 44203, 44204, 44206);
      script_xref(name:"USN", value:"1006-1");
    
      script_name(english:"Ubuntu 9.10 / 10.04 LTS / 10.10 : webkit vulnerabilities (USN-1006-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A large number of security issues were discovered in the WebKit
    browser and JavaScript engines. If a user were tricked into viewing a
    malicious website, a remote attacker could exploit a variety of issues
    related to web browser security, including cross-site scripting
    attacks, denial of service attacks, and arbitrary code execution.
    
    Please consult the bug listed at the top of this advisory to get the
    exact list of CVE numbers fixed for each release.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1006-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gir1.0-webkit-1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkit-1.0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkit-1.0-2-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkit-1.0-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwebkit-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:webkit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/09/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"9.10", pkgname:"libwebkit-1.0-2", pkgver:"1.2.5-0ubuntu0.9.10.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libwebkit-1.0-2-dbg", pkgver:"1.2.5-0ubuntu0.9.10.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libwebkit-1.0-common", pkgver:"1.2.5-0ubuntu0.9.10.1")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libwebkit-dev", pkgver:"1.2.5-0ubuntu0.9.10.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"gir1.0-webkit-1.0", pkgver:"1.2.5-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libwebkit-1.0-2", pkgver:"1.2.5-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libwebkit-1.0-2-dbg", pkgver:"1.2.5-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libwebkit-1.0-common", pkgver:"1.2.5-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libwebkit-dev", pkgver:"1.2.5-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"webkit", pkgver:"1.2.5-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"gir1.0-webkit-1.0", pkgver:"1.2.5-0ubuntu0.10.10.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libwebkit-1.0-2", pkgver:"1.2.5-0ubuntu0.10.10.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libwebkit-1.0-2-dbg", pkgver:"1.2.5-0ubuntu0.10.10.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libwebkit-1.0-common", pkgver:"1.2.5-0ubuntu0.10.10.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libwebkit-dev", pkgver:"1.2.5-0ubuntu0.10.10.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"webkit", pkgver:"1.2.5-0ubuntu0.10.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gir1.0-webkit-1.0 / libwebkit-1.0-2 / libwebkit-1.0-2-dbg / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0177.NASL
    descriptionFrom Red Hat Security Advisory 2011:0177 : Updated webkitgtk packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. WebKitGTK+ is the port of the portable web rendering engine WebKit to the GTK+ platform. Multiple memory corruption flaws were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-1782, CVE-2010-1783, CVE-2010-1784, CVE-2010-1785, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790, CVE-2010-1792, CVE-2010-1807, CVE-2010-1814, CVE-2010-3114, CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3812, CVE-2010-4198) Multiple use-after-free flaws were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-1780, CVE-2010-1786, CVE-2010-1793, CVE-2010-1812, CVE-2010-1815, CVE-2010-3113, CVE-2010-3257, CVE-2010-4197, CVE-2010-4204) Two array index errors, leading to out-of-bounds memory reads, were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash. (CVE-2010-4206, CVE-2010-4577) A flaw in WebKit could allow malicious web content to trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3115) It was found that WebKit did not correctly restrict read access to images created from the
    last seen2020-06-01
    modified2020-06-02
    plugin id68187
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68187
    titleOracle Linux 6 : webkitgtk (ELSA-2011-0177)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:0177 and 
    # Oracle Linux Security Advisory ELSA-2011-0177 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68187);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2010-1780", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3119", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4577");
      script_bugtraq_id(42034, 42035, 42036, 42037, 42038, 42041, 42042, 42043, 42044, 42046, 42049, 43047, 43079, 43081, 43083, 44199, 44200, 44201, 44203, 44204, 44206, 44954, 44960, 45718, 45719, 45720, 45721, 45722);
      script_xref(name:"RHSA", value:"2011:0177");
    
      script_name(english:"Oracle Linux 6 : webkitgtk (ELSA-2011-0177)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:0177 :
    
    Updated webkitgtk packages that fix several security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    WebKitGTK+ is the port of the portable web rendering engine WebKit to
    the GTK+ platform.
    
    Multiple memory corruption flaws were found in WebKit. Malicious web
    content could cause an application using WebKitGTK+ to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2010-1782, CVE-2010-1783, CVE-2010-1784,
    CVE-2010-1785, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790,
    CVE-2010-1792, CVE-2010-1807, CVE-2010-1814, CVE-2010-3114,
    CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3812,
    CVE-2010-4198)
    
    Multiple use-after-free flaws were found in WebKit. Malicious web
    content could cause an application using WebKitGTK+ to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2010-1780, CVE-2010-1786, CVE-2010-1793,
    CVE-2010-1812, CVE-2010-1815, CVE-2010-3113, CVE-2010-3257,
    CVE-2010-4197, CVE-2010-4204)
    
    Two array index errors, leading to out-of-bounds memory reads, were
    found in WebKit. Malicious web content could cause an application
    using WebKitGTK+ to crash. (CVE-2010-4206, CVE-2010-4577)
    
    A flaw in WebKit could allow malicious web content to trick a user
    into thinking they are visiting the site reported by the location bar,
    when the page is actually content controlled by an attacker.
    (CVE-2010-3115)
    
    It was found that WebKit did not correctly restrict read access to
    images created from the 'canvas' element. Malicious web content could
    allow a remote attacker to bypass the same-origin policy and
    potentially access sensitive image data. (CVE-2010-3259)
    
    A flaw was found in the way WebKit handled DNS prefetching. Even when
    it was disabled, web content containing certain 'link' elements could
    cause WebKitGTK+ to perform DNS prefetching. (CVE-2010-3813)
    
    Users of WebKitGTK+ should upgrade to these updated packages, which
    contain WebKitGTK+ version 1.2.6, and resolve these issues. All
    running applications that use WebKitGTK+ must be restarted for this
    update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-February/001875.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webkitgtk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:webkitgtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:webkitgtk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:webkitgtk-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"webkitgtk-1.2.6-2.el6_0")) flag++;
    if (rpm_check(release:"EL6", reference:"webkitgtk-devel-1.2.6-2.el6_0")) flag++;
    if (rpm_check(release:"EL6", reference:"webkitgtk-doc-1.2.6-2.el6_0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk / webkitgtk-devel / webkitgtk-doc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110125_WEBKITGTK_ON_SL6_X.NASL
    descriptionMultiple memory corruption flaws were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-1782, CVE-2010-1783, CVE-2010-1784, CVE-2010-1785, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790, CVE-2010-1792, CVE-2010-1807, CVE-2010-1814, CVE-2010-3114, CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3812, CVE-2010-4198) Multiple use-after-free flaws were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-1780, CVE-2010-1786, CVE-2010-1793, CVE-2010-1812, CVE-2010-1815, CVE-2010-3113, CVE-2010-3257, CVE-2010-4197, CVE-2010-4204) Two array index errors, leading to out-of-bounds memory reads, were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash. (CVE-2010-4206, CVE-2010-4577) A flaw in WebKit could allow malicious web content to trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3115) It was found that WebKit did not correctly restrict read access to images created from the
    last seen2020-06-01
    modified2020-06-02
    plugin id60943
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60943
    titleScientific Linux Security Update : webkitgtk on SL6.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60943);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:19");
    
      script_cve_id("CVE-2010-1780", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3119", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4577");
    
      script_name(english:"Scientific Linux Security Update : webkitgtk on SL6.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple memory corruption flaws were found in WebKit. Malicious web
    content could cause an application using WebKitGTK+ to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2010-1782, CVE-2010-1783, CVE-2010-1784,
    CVE-2010-1785, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790,
    CVE-2010-1792, CVE-2010-1807, CVE-2010-1814, CVE-2010-3114,
    CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3812,
    CVE-2010-4198)
    
    Multiple use-after-free flaws were found in WebKit. Malicious web
    content could cause an application using WebKitGTK+ to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2010-1780, CVE-2010-1786, CVE-2010-1793,
    CVE-2010-1812, CVE-2010-1815, CVE-2010-3113, CVE-2010-3257,
    CVE-2010-4197, CVE-2010-4204)
    
    Two array index errors, leading to out-of-bounds memory reads, were
    found in WebKit. Malicious web content could cause an application
    using WebKitGTK+ to crash. (CVE-2010-4206, CVE-2010-4577)
    
    A flaw in WebKit could allow malicious web content to trick a user
    into thinking they are visiting the site reported by the location bar,
    when the page is actually content controlled by an attacker.
    (CVE-2010-3115)
    
    It was found that WebKit did not correctly restrict read access to
    images created from the 'canvas' element. Malicious web content could
    allow a remote attacker to bypass the same-origin policy and
    potentially access sensitive image data. (CVE-2010-3259)
    
    A flaw was found in the way WebKit handled DNS prefetching. Even when
    it was disabled, web content containing certain 'link' elements could
    cause WebKitGTK+ to perform DNS prefetching. (CVE-2010-3813)
    
    All running applications that use WebKitGTK+ must be restarted for
    this update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1103&L=scientific-linux-errata&T=0&P=4916
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8f5beb0a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected webkitgtk, webkitgtk-devel and / or webkitgtk-doc
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"webkitgtk-1.2.6-2.el6_0")) flag++;
    if (rpm_check(release:"SL6", reference:"webkitgtk-devel-1.2.6-2.el6_0")) flag++;
    if (rpm_check(release:"SL6", reference:"webkitgtk-doc-1.2.6-2.el6_0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E5090D2ADBBE11DF82F80015F2DB7BDE.NASL
    descriptionGustavo Noronha Silva reports : The patches to fix the following CVEs are included with help from Vincent Danen and other members of the Red Hat security team:
    last seen2020-06-01
    modified2020-06-02
    plugin id50075
    published2010-10-21
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50075
    titleFreeBSD : Webkit-gtk2 -- Multiple Vulnabilities (e5090d2a-dbbe-11df-82f8-0015f2db7bde)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50075);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:40");
    
      script_cve_id("CVE-2010-1780", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259");
    
      script_name(english:"FreeBSD : Webkit-gtk2 -- Multiple Vulnabilities (e5090d2a-dbbe-11df-82f8-0015f2db7bde)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Gustavo Noronha Silva reports :
    
    The patches to fix the following CVEs are included with help from
    Vincent Danen and other members of the Red Hat security team:"
      );
      # http://gitorious.org/webkitgtk/stable/blobs/master/WebKit/gtk/NEWS
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?33285e52"
      );
      # https://vuxml.freebsd.org/freebsd/e5090d2a-dbbe-11df-82f8-0015f2db7bde.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c8dc4ebe"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:webkit-gtk2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"webkit-gtk2<1.2.5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-039.NASL
    descriptionMultiple cross-site scripting, denial of service and arbitrary code execution security flaws were discovered in webkit. Please consult the CVE web links for further information. The updated packages have been upgraded to the latest version (1.2.7) to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52523
    published2011-03-03
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52523
    titleMandriva Linux Security Advisory : webkit (MDVSA-2011:039)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:039. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52523);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id(
        "CVE-2009-2797",
        "CVE-2009-2841",
        "CVE-2010-0046",
        "CVE-2010-0047",
        "CVE-2010-0048",
        "CVE-2010-0049",
        "CVE-2010-0050",
        "CVE-2010-0051",
        "CVE-2010-0052",
        "CVE-2010-0053",
        "CVE-2010-0054",
        "CVE-2010-0314",
        "CVE-2010-0647",
        "CVE-2010-0650",
        "CVE-2010-0651",
        "CVE-2010-0656",
        "CVE-2010-1386",
        "CVE-2010-1387",
        "CVE-2010-1389",
        "CVE-2010-1390",
        "CVE-2010-1391",
        "CVE-2010-1392",
        "CVE-2010-1393",
        "CVE-2010-1394",
        "CVE-2010-1395",
        "CVE-2010-1396",
        "CVE-2010-1397",
        "CVE-2010-1398",
        "CVE-2010-1400",
        "CVE-2010-1401",
        "CVE-2010-1402",
        "CVE-2010-1403",
        "CVE-2010-1404",
        "CVE-2010-1405",
        "CVE-2010-1406",
        "CVE-2010-1407",
        "CVE-2010-1408",
        "CVE-2010-1409",
        "CVE-2010-1410",
        "CVE-2010-1412",
        "CVE-2010-1414",
        "CVE-2010-1415",
        "CVE-2010-1416",
        "CVE-2010-1417",
        "CVE-2010-1418",
        "CVE-2010-1419",
        "CVE-2010-1421",
        "CVE-2010-1422",
        "CVE-2010-1664",
        "CVE-2010-1665",
        "CVE-2010-1758",
        "CVE-2010-1759",
        "CVE-2010-1760",
        "CVE-2010-1761",
        "CVE-2010-1762",
        "CVE-2010-1764",
        "CVE-2010-1766",
        "CVE-2010-1767",
        "CVE-2010-1770",
        "CVE-2010-1771",
        "CVE-2010-1772",
        "CVE-2010-1773",
        "CVE-2010-1774",
        "CVE-2010-1780",
        "CVE-2010-1781",
        "CVE-2010-1782",
        "CVE-2010-1783",
        "CVE-2010-1784",
        "CVE-2010-1785",
        "CVE-2010-1786",
        "CVE-2010-1787",
        "CVE-2010-1788",
        "CVE-2010-1790",
        "CVE-2010-1791",
        "CVE-2010-1792",
        "CVE-2010-1793",
        "CVE-2010-1807",
        "CVE-2010-1812",
        "CVE-2010-1814",
        "CVE-2010-1815",
        "CVE-2010-2264",
        "CVE-2010-2647",
        "CVE-2010-2648",
        "CVE-2010-3113",
        "CVE-2010-3114",
        "CVE-2010-3115",
        "CVE-2010-3116",
        "CVE-2010-3119",
        "CVE-2010-3248",
        "CVE-2010-3255",
        "CVE-2010-3257",
        "CVE-2010-3259",
        "CVE-2010-3812",
        "CVE-2010-3813",
        "CVE-2010-4040",
        "CVE-2010-4197",
        "CVE-2010-4198",
        "CVE-2010-4204",
        "CVE-2010-4206"
      );
      script_bugtraq_id(
        36339,
        36996,
        37925,
        38372,
        38373,
        38684,
        38685,
        38686,
        38687,
        38688,
        38689,
        38690,
        38691,
        38692,
        39804,
        39808,
        40644,
        40646,
        40647,
        40649,
        40650,
        40653,
        40654,
        40655,
        40656,
        40657,
        40658,
        40659,
        40660,
        40661,
        40662,
        40663,
        40665,
        40666,
        40667,
        40668,
        40669,
        40670,
        40671,
        40672,
        40675,
        40697,
        40698,
        40705,
        40707,
        40710,
        40714,
        40726,
        40727,
        40732,
        40750,
        40753,
        40754,
        40756,
        41051,
        41053,
        41572,
        41573,
        41575,
        42034,
        42035,
        42036,
        42037,
        42038,
        42041,
        42042,
        42043,
        42044,
        42045,
        42046,
        42049,
        42494,
        42500,
        43047,
        43077,
        43079,
        43081,
        43083,
        44199,
        44200,
        44201,
        44203,
        44204,
        44206,
        44215,
        44216,
        44217,
        44954,
        44960,
        45718,
        45719,
        45720,
        45721
      );
      script_xref(name:"MDVSA", value:"2011:039");
    
      script_name(english:"Mandriva Linux Security Advisory : webkit (MDVSA-2011:039)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple cross-site scripting, denial of service and arbitrary code
    execution security flaws were discovered in webkit.
    
    Please consult the CVE web links for further information.
    
    The updated packages have been upgraded to the latest version (1.2.7)
    to correct these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64webkitgtk1.0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64webkitgtk1.0_2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libwebkitgtk1.0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libwebkitgtk1.0_2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webkit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webkit-gtklauncher");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webkit1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webkit1.0-webinspector");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64webkitgtk1.0-devel-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64webkitgtk1.0_2-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libwebkitgtk1.0-devel-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libwebkitgtk1.0_2-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"webkit-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"webkit-gtklauncher-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"webkit-jsc-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"webkit1.0-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"webkit1.0-webinspector-1.2.7-0.1mdv2010.2", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-09 (Multiple packages, Multiple vulnerabilities fixed in 2011) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. FMOD Studio PEAR Mail LVM2 GnuCash xine-lib Last.fm Scrobbler WebKitGTK+ shadow tool suite PEAR unixODBC Resource Agents mrouted rsync XML Security Library xrdb Vino OProfile syslog-ng sFlow Toolkit GNOME Display Manager libsoup CA Certificates Gitolite QtCreator Racer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79962
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79962
    titleGLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-09.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79962);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2007-4370", "CVE-2009-4023", "CVE-2009-4111", "CVE-2010-0778", "CVE-2010-1780", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-2526", "CVE-2010-2901", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3362", "CVE-2010-3374", "CVE-2010-3389", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3999", "CVE-2010-4042", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4492", "CVE-2010-4493", "CVE-2010-4577", "CVE-2010-4578", "CVE-2011-0007", "CVE-2011-0465", "CVE-2011-0482", "CVE-2011-0721", "CVE-2011-0727", "CVE-2011-0904", "CVE-2011-0905", "CVE-2011-1072", "CVE-2011-1097", "CVE-2011-1144", "CVE-2011-1425", "CVE-2011-1572", "CVE-2011-1760", "CVE-2011-1951", "CVE-2011-2471", "CVE-2011-2472", "CVE-2011-2473", "CVE-2011-2524", "CVE-2011-3365", "CVE-2011-3366", "CVE-2011-3367");
      script_bugtraq_id(25297, 37081, 37395, 41148, 41976, 42033, 42034, 42035, 42036, 42037, 42038, 42041, 42042, 42043, 42044, 42045, 42046, 42049, 43047, 43079, 43081, 43083, 43672, 44204, 44206, 44241, 44349, 44359, 44563, 44954, 44960, 45170, 45390, 45715, 45718, 45719, 45720, 45721, 45722, 45788, 46426, 46473, 46605, 47063, 47064, 47135, 47189, 47650, 47652, 47681, 47800, 48241, 48926, 49925);
      script_xref(name:"GLSA", value:"201412-09");
      script_xref(name:"IAVA", value:"2017-A-0098");
    
      script_name(english:"GLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-09
    (Multiple packages, Multiple vulnerabilities fixed in 2011)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          FMOD Studio
          PEAR Mail
          LVM2
          GnuCash
          xine-lib
          Last.fm Scrobbler
          WebKitGTK+
          shadow tool suite
          PEAR
          unixODBC
          Resource Agents
          mrouted
          rsync
          XML Security Library
          xrdb
          Vino
          OProfile
          syslog-ng
          sFlow Toolkit
          GNOME Display Manager
          libsoup
          CA Certificates
          Gitolite
          QtCreator
          Racer
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There are no known workarounds at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-09"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All FMOD Studio users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/fmod-4.38.00'
        All PEAR Mail users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/PEAR-Mail-1.2.0'
        All LVM2 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-fs/lvm2-2.02.72'
        All GnuCash users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/gnucash-2.4.4'
        All xine-lib users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/xine-lib-1.1.19'
        All Last.fm Scrobbler users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=media-sound/lastfmplayer-1.5.4.26862-r3'
        All WebKitGTK+ users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/webkit-gtk-1.2.7'
        All shadow tool suite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/shadow-4.1.4.3'
        All PEAR users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/PEAR-PEAR-1.9.2-r1'
        All unixODBC users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/unixODBC-2.3.0-r1'
        All Resource Agents users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=sys-cluster/resource-agents-1.0.4-r1'
        All mrouted users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/mrouted-3.9.5'
        All rsync users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/rsync-3.0.8'
        All XML Security Library users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/xmlsec-1.2.17'
        All xrdb users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-apps/xrdb-1.0.9'
        All Vino users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/vino-2.32.2'
        All OProfile users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/oprofile-0.9.6-r1'
        All syslog-ng users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-admin/syslog-ng-3.2.4'
        All sFlow Toolkit users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-analyzer/sflowtool-3.20'
        All GNOME Display Manager users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=gnome-base/gdm-3.8.4-r3'
        All libsoup users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-libs/libsoup-2.34.3'
        All CA Certificates users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-misc/ca-certificates-20110502-r1'
        All Gitolite users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-vcs/gitolite-1.5.9.1'
        All QtCreator users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-util/qt-creator-2.1.0'
        Gentoo has discontinued support for Racer. We recommend that users
          unmerge Racer:
          # emerge --unmerge 'games-sports/racer-bin'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2012. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Racer v0.5.3 Beta 5 Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:PEAR-Mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:PEAR-PEAR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ca-certificates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:fmod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gitolite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gnucash");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lastfmplayer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libsoup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lvm2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mrouted");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:oprofile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:qt-creator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:racer-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:resource-agents");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:rsync");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sflowtool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:shadow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:syslog-ng");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vino");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:webkit-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xine-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xmlsec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xrdb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/unixODBC", unaffected:make_list("ge 2.3.0-r1"), vulnerable:make_list("lt 2.3.0-r1"))) flag++;
    if (qpkg_check(package:"sys-apps/shadow", unaffected:make_list("ge 4.1.4.3"), vulnerable:make_list("lt 4.1.4.3"))) flag++;
    if (qpkg_check(package:"games-sports/racer-bin", unaffected:make_list(), vulnerable:make_list("ge 0.5.0-r1"))) flag++;
    if (qpkg_check(package:"sys-cluster/resource-agents", unaffected:make_list("ge 1.0.4-r1"), vulnerable:make_list("lt 1.0.4-r1"))) flag++;
    if (qpkg_check(package:"net-misc/rsync", unaffected:make_list("ge 3.0.8"), vulnerable:make_list("lt 3.0.8"))) flag++;
    if (qpkg_check(package:"sys-fs/lvm2", unaffected:make_list("ge 2.02.72"), vulnerable:make_list("lt 2.02.72"))) flag++;
    if (qpkg_check(package:"app-office/gnucash", unaffected:make_list("ge 2.4.4"), vulnerable:make_list("lt 2.4.4"))) flag++;
    if (qpkg_check(package:"dev-util/qt-creator", unaffected:make_list("ge 2.1.0"), vulnerable:make_list("lt 2.1.0"))) flag++;
    if (qpkg_check(package:"dev-vcs/gitolite", unaffected:make_list("ge 1.5.9.1"), vulnerable:make_list("lt 1.5.9.1"))) flag++;
    if (qpkg_check(package:"app-misc/ca-certificates", unaffected:make_list("ge 20110502-r1"), vulnerable:make_list("lt 20110502-r1"))) flag++;
    if (qpkg_check(package:"net-analyzer/sflowtool", unaffected:make_list("ge 3.20"), vulnerable:make_list("lt 3.20"))) flag++;
    if (qpkg_check(package:"net-libs/libsoup", unaffected:make_list("ge 2.34.3"), vulnerable:make_list("lt 2.34.3"))) flag++;
    if (qpkg_check(package:"x11-apps/xrdb", unaffected:make_list("ge 1.0.9"), vulnerable:make_list("lt 1.0.9"))) flag++;
    if (qpkg_check(package:"media-libs/fmod", unaffected:make_list("ge 4.38.00"), vulnerable:make_list("lt 4.38.00"))) flag++;
    if (qpkg_check(package:"dev-libs/xmlsec", unaffected:make_list("ge 1.2.17"), vulnerable:make_list("lt 1.2.17"))) flag++;
    if (qpkg_check(package:"app-admin/syslog-ng", unaffected:make_list("ge 3.2.4"), vulnerable:make_list("lt 3.2.4"))) flag++;
    if (qpkg_check(package:"net-misc/mrouted", unaffected:make_list("ge 3.9.5"), vulnerable:make_list("lt 3.9.5"))) flag++;
    if (qpkg_check(package:"gnome-base/gdm", unaffected:make_list("ge 3.8.4-r3"), vulnerable:make_list("lt 3.8.4-r3"))) flag++;
    if (qpkg_check(package:"media-libs/xine-lib", unaffected:make_list("ge 1.1.19"), vulnerable:make_list("lt 1.1.19"))) flag++;
    if (qpkg_check(package:"dev-php/PEAR-PEAR", unaffected:make_list("ge 1.9.2-r1"), vulnerable:make_list("lt 1.9.2-r1"))) flag++;
    if (qpkg_check(package:"dev-php/PEAR-Mail", unaffected:make_list("ge 1.2.0"), vulnerable:make_list("lt 1.2.0"))) flag++;
    if (qpkg_check(package:"dev-util/oprofile", unaffected:make_list("ge 0.9.6-r1"), vulnerable:make_list("lt 0.9.6-r1"))) flag++;
    if (qpkg_check(package:"net-libs/webkit-gtk", unaffected:make_list("ge 1.2.7"), vulnerable:make_list("lt 1.2.7"))) flag++;
    if (qpkg_check(package:"net-misc/vino", unaffected:make_list("ge 2.32.2"), vulnerable:make_list("lt 2.32.2"))) flag++;
    if (qpkg_check(package:"media-sound/lastfmplayer", unaffected:make_list("ge 1.5.4.26862-r3"), vulnerable:make_list("lt 1.5.4.26862-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dev-db/unixODBC / sys-apps/shadow / games-sports/racer-bin / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-15957.NASL
    description - New stable release, API and ABI compatible with previous 1.2.x versions. - The patches to fix the following CVEs are included with help from Vincent Danen and other members of the Red Hat security team : CVE-2010-3113 CVE-2010-1814 CVE-2010-1812 CVE-2010-1815 CVE-2010-3115 CVE-2010-1807 CVE-2010-3114 CVE-2010-3116 CVE-2010-3257 CVE-2010-3259 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50030
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50030
    titleFedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-15957.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50030);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3257", "CVE-2010-3259");
      script_xref(name:"FEDORA", value:"2010-15957");
    
      script_name(english:"Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - New stable release, API and ABI compatible with previous
        1.2.x versions.
    
      - The patches to fix the following CVEs are included with
        help from Vincent Danen and other members of the Red Hat
        security team :
    
    CVE-2010-3113 CVE-2010-1814 CVE-2010-1812 CVE-2010-1815 CVE-2010-3115
    CVE-2010-1807 CVE-2010-3114 CVE-2010-3116 CVE-2010-3257 CVE-2010-3259
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=627703"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=628032"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=628035"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=628071"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=631939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=631946"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=631948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=640353"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=640357"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=640360"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049604.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?503bcc1b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webkitgtk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:webkitgtk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"webkitgtk-1.2.5-1.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk");
    }
    
  • NASL familyWindows
    NASL idSAFARI_5_0_3.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 5.0.3. As such, it is potentially affected by numerous issues in its WebKit component that could allow arbitrary code execution, session tracking, address bar spoofing, and other sorts of attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id50654
    published2010-11-18
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50654
    titleSafari < 5.0.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50654);
      script_version("1.14");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2010-1812",
        "CVE-2010-1813",
        "CVE-2010-1814",
        "CVE-2010-1815",
        "CVE-2010-1822",
        "CVE-2010-3116",
        "CVE-2010-3257",
        "CVE-2010-3259",
        "CVE-2010-3803",
        "CVE-2010-3804",
        "CVE-2010-3805",
        "CVE-2010-3808",
        "CVE-2010-3809",
        "CVE-2010-3810",
        "CVE-2010-3811",
        "CVE-2010-3812",
        "CVE-2010-3813",
        "CVE-2010-3816",
        "CVE-2010-3817",
        "CVE-2010-3818",
        "CVE-2010-3819",
        "CVE-2010-3820",
        "CVE-2010-3821",
        "CVE-2010-3822",
        "CVE-2010-3823",
        "CVE-2010-3824",
        "CVE-2010-3826"
      );
      script_bugtraq_id(
        43079,
        43081,
        43083,
        44200,
        44206,
        44950,
        44952,
        44953,
        44954,
        44955,
        44956,
        44957,
        44958,
        44959,
        44960,
        44961,
        44962,
        44963,
        44964,
        44965,
        44967,
        44969,
        44970,
        44971
      );
    
      script_name(english:"Safari < 5.0.3 Multiple Vulnerabilities");
      script_summary(english:"Checks Safari's version number");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Safari installed on the remote Windows host is earlier
    than 5.0.3.  As such, it is potentially affected by numerous issues in
    its WebKit component that could allow arbitrary code execution, session
    tracking, address bar spoofing, and other sorts of attacks."
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4455");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2010/Nov/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 5.0.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Safari/FileVersion");
    
    version_ui = get_kb_item("SMB/Safari/ProductVersion");
    if (isnull(version_ui)) version_ui = version;
    
    if (ver_compare(ver:version, fix:"5.33.19.4") == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item("SMB/Safari/Path");
        if (isnull(path)) path = "n/a";
    
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 5.0.3 (7533.19.4)\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The remote host is not affected since Safari " + version_ui + " is installed.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-15982.NASL
    description - New stable release, API and ABI compatible with previous 1.2.x versions. - The patches to fix the following CVEs are included with help from Vincent Danen and other members of the Red Hat security team : CVE-2010-3113 CVE-2010-1814 CVE-2010-1812 CVE-2010-1815 CVE-2010-3115 CVE-2010-1807 CVE-2010-3114 CVE-2010-3116 CVE-2010-3257 CVE-2010-3259 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50034
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50034
    titleFedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-15982.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50034);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3257", "CVE-2010-3259");
      script_xref(name:"FEDORA", value:"2010-15982");
    
      script_name(english:"Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - New stable release, API and ABI compatible with previous
        1.2.x versions.
    
      - The patches to fix the following CVEs are included with
        help from Vincent Danen and other members of the Red Hat
        security team :
    
    CVE-2010-3113 CVE-2010-1814 CVE-2010-1812 CVE-2010-1815 CVE-2010-3115
    CVE-2010-1807 CVE-2010-3114 CVE-2010-3116 CVE-2010-3257 CVE-2010-3259
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=627703"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=628032"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=628035"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=628071"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=631939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=631946"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=631948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=640353"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=640357"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=640360"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049544.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?12c6edb5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webkitgtk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:webkitgtk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"webkitgtk-1.2.5-1.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk");
    }
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_6_0_472_53.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 6.0.472.53. It therefore is reportedly affected by multiple vulnerabilities : - It is possible to bypass the pop-up blocker with a blank frame target . (Issue #34414) - It is possible to visually spoof the URL bar with homographic sequences. (Issue #37201) - Restrictions on setting clipboard content are not strict enough. (Issue #41654) - A stale pointer exists with SVG filters. (Issue #45659) - It may be possible to enumerate installed extensions. (Issue #45876) - An unspecified vulnerability in WebSockets could lead to a browser NULL crash. (Issue #46750, #51846) - A use-after-free error exists in the Notifications presenter. (Issue #50386) - An unspecified memory corruption issue exists in Notification permissions. (Issue #50839) - Multiple unspecified integer errors exist in WebSockets. (Issue #51360, #51739) - A memory corruption issue exists with counter nodes. (Issue #51653) - Chrome may store an excessive amount of autocomplete entries. (Issue #51727) - A stale pointer exists in focus handling. (Issue #52443) - A Sandbox parameter deserialization error exists. (Issue #52682) - An unspecified cross-origin image theft issue exists. (Issue #53001)
    last seen2020-06-01
    modified2020-06-02
    plugin id49089
    published2010-09-02
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49089
    titleGoogle Chrome < 6.0.472.53 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49089);
      script_version("1.18");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2010-3246",
        "CVE-2010-3247",
        "CVE-2010-3248",
        "CVE-2010-3249",
        "CVE-2010-3250",
        "CVE-2010-3251",
        "CVE-2010-3252",
        "CVE-2010-3253",
        "CVE-2010-3254",
        "CVE-2010-3255",
        "CVE-2010-3256",
        "CVE-2010-3257",
        "CVE-2010-3258",
        "CVE-2010-3259"
      );
      script_bugtraq_id(42952, 44204, 44206, 44216);
    
      script_name(english:"Google Chrome < 6.0.472.53 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
    
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is earlier
    than 6.0.472.53.  It therefore is reportedly affected by multiple
    vulnerabilities :
    
      - It is possible to bypass the pop-up blocker with a blank
        frame target . (Issue #34414)
    
      - It is possible to visually spoof the URL bar with
        homographic sequences. (Issue #37201)
    
      - Restrictions on setting clipboard content are not strict
        enough. (Issue #41654)
    
      - A stale pointer exists with SVG filters. (Issue #45659)
    
      - It may be possible to enumerate installed extensions.
        (Issue #45876)
    
      - An unspecified vulnerability in WebSockets could lead
        to a browser NULL crash. (Issue #46750, #51846)
    
      - A use-after-free error exists in the Notifications
        presenter. (Issue #50386)
    
      - An unspecified memory corruption issue exists in
        Notification permissions. (Issue #50839)
    
      - Multiple unspecified integer errors exist in WebSockets.
        (Issue #51360, #51739)
    
      - A memory corruption issue exists with counter nodes.
        (Issue #51653)
    
      - Chrome may store an excessive amount of autocomplete
        entries. (Issue #51727)
    
      - A stale pointer exists in focus handling. (Issue #52443)
    
      - A Sandbox parameter deserialization error exists.
        (Issue #52682)
    
      - An unspecified cross-origin image theft issue exists.
        (Issue #53001)");
    
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?99f0b3fb");
      script_set_attribute(attribute:"solution", value:"Upgrade to Google Chrome 6.0.472.53 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'6.0.472.53', severity:SECURITY_HOLE);
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0177.NASL
    descriptionUpdated webkitgtk packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. WebKitGTK+ is the port of the portable web rendering engine WebKit to the GTK+ platform. Multiple memory corruption flaws were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-1782, CVE-2010-1783, CVE-2010-1784, CVE-2010-1785, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790, CVE-2010-1792, CVE-2010-1807, CVE-2010-1814, CVE-2010-3114, CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3812, CVE-2010-4198) Multiple use-after-free flaws were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2010-1780, CVE-2010-1786, CVE-2010-1793, CVE-2010-1812, CVE-2010-1815, CVE-2010-3113, CVE-2010-3257, CVE-2010-4197, CVE-2010-4204) Two array index errors, leading to out-of-bounds memory reads, were found in WebKit. Malicious web content could cause an application using WebKitGTK+ to crash. (CVE-2010-4206, CVE-2010-4577) A flaw in WebKit could allow malicious web content to trick a user into thinking they are visiting the site reported by the location bar, when the page is actually content controlled by an attacker. (CVE-2010-3115) It was found that WebKit did not correctly restrict read access to images created from the
    last seen2020-06-01
    modified2020-06-02
    plugin id51672
    published2011-01-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51672
    titleRHEL 6 : webkitgtk (RHSA-2011:0177)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0177. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51672);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-1780", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1790", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-3113", "CVE-2010-3114", "CVE-2010-3115", "CVE-2010-3116", "CVE-2010-3119", "CVE-2010-3255", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-4197", "CVE-2010-4198", "CVE-2010-4204", "CVE-2010-4206", "CVE-2010-4577");
      script_bugtraq_id(42034, 42035, 42036, 42037, 42038, 42041, 42042, 42043, 42044, 42046, 42049, 43047, 43079, 43081, 43083, 44199, 44200, 44201, 44203, 44204, 44206, 44954, 44960, 45718, 45719, 45720, 45721, 45722);
      script_xref(name:"RHSA", value:"2011:0177");
    
      script_name(english:"RHEL 6 : webkitgtk (RHSA-2011:0177)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated webkitgtk packages that fix several security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    WebKitGTK+ is the port of the portable web rendering engine WebKit to
    the GTK+ platform.
    
    Multiple memory corruption flaws were found in WebKit. Malicious web
    content could cause an application using WebKitGTK+ to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2010-1782, CVE-2010-1783, CVE-2010-1784,
    CVE-2010-1785, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790,
    CVE-2010-1792, CVE-2010-1807, CVE-2010-1814, CVE-2010-3114,
    CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3812,
    CVE-2010-4198)
    
    Multiple use-after-free flaws were found in WebKit. Malicious web
    content could cause an application using WebKitGTK+ to crash or,
    potentially, execute arbitrary code with the privileges of the user
    running the application. (CVE-2010-1780, CVE-2010-1786, CVE-2010-1793,
    CVE-2010-1812, CVE-2010-1815, CVE-2010-3113, CVE-2010-3257,
    CVE-2010-4197, CVE-2010-4204)
    
    Two array index errors, leading to out-of-bounds memory reads, were
    found in WebKit. Malicious web content could cause an application
    using WebKitGTK+ to crash. (CVE-2010-4206, CVE-2010-4577)
    
    A flaw in WebKit could allow malicious web content to trick a user
    into thinking they are visiting the site reported by the location bar,
    when the page is actually content controlled by an attacker.
    (CVE-2010-3115)
    
    It was found that WebKit did not correctly restrict read access to
    images created from the 'canvas' element. Malicious web content could
    allow a remote attacker to bypass the same-origin policy and
    potentially access sensitive image data. (CVE-2010-3259)
    
    A flaw was found in the way WebKit handled DNS prefetching. Even when
    it was disabled, web content containing certain 'link' elements could
    cause WebKitGTK+ to perform DNS prefetching. (CVE-2010-3813)
    
    Users of WebKitGTK+ should upgrade to these updated packages, which
    contain WebKitGTK+ version 1.2.6, and resolve these issues. All
    running applications that use WebKitGTK+ must be restarted for this
    update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1780"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1782"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1783"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1785"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1786"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1787"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1788"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1790"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1792"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1793"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1807"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1812"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1814"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1815"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3113"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3114"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3115"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3119"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3255"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3257"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3259"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3812"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4197"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4198"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4204"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4206"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4577"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:0177"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:webkitgtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:webkitgtk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:webkitgtk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:webkitgtk-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:0177";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"webkitgtk-1.2.6-2.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"webkitgtk-debuginfo-1.2.6-2.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"webkitgtk-devel-1.2.6-2.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"webkitgtk-doc-1.2.6-2.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"webkitgtk-doc-1.2.6-2.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"webkitgtk-doc-1.2.6-2.el6_0")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "webkitgtk / webkitgtk-debuginfo / webkitgtk-devel / webkitgtk-doc");
      }
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI5_0_3.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 5.0.3 / 4.1.3. As such, it is potentially affected by numerous issues in its WebKit component that could allow arbitrary code execution, session tracking, address bar spoofing, and other sorts of attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id50653
    published2010-11-18
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50653
    titleMac OS X : Apple Safari < 5.0.3 / 4.1.3
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50653);
      script_version("1.15");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2010-1812",
        "CVE-2010-1813",
        "CVE-2010-1814",
        "CVE-2010-1815",
        "CVE-2010-1822",
        "CVE-2010-3116",
        "CVE-2010-3257",
        "CVE-2010-3259",
        "CVE-2010-3803",
        "CVE-2010-3804",
        "CVE-2010-3805",
        "CVE-2010-3808",
        "CVE-2010-3809",
        "CVE-2010-3810",
        "CVE-2010-3811",
        "CVE-2010-3812",
        "CVE-2010-3813",
        "CVE-2010-3816",
        "CVE-2010-3817",
        "CVE-2010-3818",
        "CVE-2010-3819",
        "CVE-2010-3820",
        "CVE-2010-3821",
        "CVE-2010-3822",
        "CVE-2010-3823",
        "CVE-2010-3824",
        "CVE-2010-3826"
      );
      script_bugtraq_id(
        43079,
        43081,
        43083,
        44200,
        44206,
        44950,
        44952,
        44953,
        44954,
        44955,
        44956,
        44957,
        44958,
        44959,
        44960,
        44961,
        44962,
        44963,
        44964,
        44965,
        44967,
        44969,
        44970,
        44971
      );
    
      script_name(english:"Mac OS X : Apple Safari < 5.0.3 / 4.1.3");
      script_summary(english:"Check the Safari SourceVersion");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host contains a web browser that is affected by several
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    earlier than 5.0.3 / 4.1.3.  As such, it is potentially affected by
    numerous issues in its WebKit component that could allow arbitrary
    code execution, session tracking, address bar spoofing, and other
    sorts of attacks."
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT4455");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2010/Nov/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 5.0.3 / 4.1.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/uname", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    uname = get_kb_item_or_exit("Host/uname");
    if (!egrep(pattern:"Darwin.* (8\.|9\.[0-8]\.|10\.)", string:uname)) audit(AUDIT_OS_NOT, "Mac OS X 10.4 / 10.5 / 10.6");
    
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    if (egrep(pattern:"Darwin.* 8\.", string:uname)) fixed_version = "4.1.3";
    else fixed_version = "5.0.3";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBWEBKIT-110111.NASL
    descriptionVarious bugs in webkit have been fixed. The CVE id
    last seen2020-06-01
    modified2020-06-02
    plugin id53764
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53764
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-3787.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53764);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2009-0945", "CVE-2009-1681", "CVE-2009-1684", "CVE-2009-1685", "CVE-2009-1686", "CVE-2009-1687", "CVE-2009-1688", "CVE-2009-1689", "CVE-2009-1690", "CVE-2009-1691", "CVE-2009-1692", "CVE-2009-1693", "CVE-2009-1694", "CVE-2009-1695", "CVE-2009-1696", "CVE-2009-1697", "CVE-2009-1698", "CVE-2009-1699", "CVE-2009-1700", "CVE-2009-1701", "CVE-2009-1702", "CVE-2009-1703", "CVE-2009-1709", "CVE-2009-1710", "CVE-2009-1711", "CVE-2009-1712", "CVE-2009-1713", "CVE-2009-1714", "CVE-2009-1715", "CVE-2009-1718", "CVE-2009-1724", "CVE-2009-1725", "CVE-2009-2195", "CVE-2009-2199", "CVE-2009-2200", "CVE-2009-2419", "CVE-2009-2797", "CVE-2009-2816", "CVE-2009-2841", "CVE-2009-3272", "CVE-2009-3384", "CVE-2009-3933", "CVE-2009-3934", "CVE-2010-0046", "CVE-2010-0047", "CVE-2010-0048", "CVE-2010-0049", "CVE-2010-0050", "CVE-2010-0051", "CVE-2010-0052", "CVE-2010-0053", "CVE-2010-0054", "CVE-2010-0315", "CVE-2010-0647", "CVE-2010-0650", "CVE-2010-0651", "CVE-2010-0656", "CVE-2010-0659", "CVE-2010-0661", "CVE-2010-1029", "CVE-2010-1126", "CVE-2010-1233", "CVE-2010-1236", "CVE-2010-1386", "CVE-2010-1387", "CVE-2010-1388", "CVE-2010-1389", "CVE-2010-1390", "CVE-2010-1391", "CVE-2010-1392", "CVE-2010-1393", "CVE-2010-1394", "CVE-2010-1395", "CVE-2010-1396", "CVE-2010-1397", "CVE-2010-1398", "CVE-2010-1399", "CVE-2010-1400", "CVE-2010-1401", "CVE-2010-1402", "CVE-2010-1403", "CVE-2010-1404", "CVE-2010-1405", "CVE-2010-1406", "CVE-2010-1407", "CVE-2010-1408", "CVE-2010-1409", "CVE-2010-1410", "CVE-2010-1412", "CVE-2010-1413", "CVE-2010-1414", "CVE-2010-1415", "CVE-2010-1416", "CVE-2010-1417", "CVE-2010-1418", "CVE-2010-1419", "CVE-2010-1421", "CVE-2010-1422", "CVE-2010-1729", "CVE-2010-1749", "CVE-2010-1757", "CVE-2010-1758", "CVE-2010-1759", "CVE-2010-1760", "CVE-2010-1761", "CVE-2010-1762", "CVE-2010-1763", "CVE-2010-1764", "CVE-2010-1766", "CVE-2010-1767", "CVE-2010-1769", "CVE-2010-1770", "CVE-2010-1771", "CVE-2010-1772", "CVE-2010-1773", "CVE-2010-1774", "CVE-2010-1780", "CVE-2010-1781", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1789", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1813", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-1822", "CVE-2010-1823", "CVE-2010-1824", "CVE-2010-1825", "CVE-2010-2264", "CVE-2010-2295", "CVE-2010-2297", "CVE-2010-2300", "CVE-2010-2301", "CVE-2010-2302", "CVE-2010-2441", "CVE-2010-3116", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3312", "CVE-2010-3803", "CVE-2010-3804", "CVE-2010-3805", "CVE-2010-3808", "CVE-2010-3809", "CVE-2010-3810", "CVE-2010-3811", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3816", "CVE-2010-3817", "CVE-2010-3818", "CVE-2010-3819", "CVE-2010-3820", "CVE-2010-3821", "CVE-2010-3822", "CVE-2010-3823", "CVE-2010-3824", "CVE-2010-3826", "CVE-2010-3829", "CVE-2010-3900");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)");
      script_summary(english:"Check for the libwebkit-3787 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various bugs in webkit have been fixed. The CVE id's are :
    
    CVE-2009-0945, CVE-2009-1681, CVE-2009-1684, CVE-2009-1685,
    CVE-2009-1686, CVE-2009-1687, CVE-2009-1688, CVE-2009-1689,
    CVE-2009-1691, CVE-2009-1690, CVE-2009-1692, CVE-2009-1693,
    CVE-2009-1694, CVE-2009-1695, CVE-2009-1696, CVE-2009-1697,
    CVE-2009-1698, CVE-2009-1699, CVE-2009-1700, CVE-2009-1701,
    CVE-2009-1702, CVE-2009-1703, CVE-2009-1709, CVE-2009-1710,
    CVE-2009-1711, CVE-2009-1712, CVE-2009-1713, CVE-2009-1714,
    CVE-2009-1715, CVE-2009-1718, CVE-2009-1724, CVE-2009-1725,
    CVE-2009-2195, CVE-2009-2199, CVE-2009-2200, CVE-2009-2419,
    CVE-2009-2797, CVE-2009-2816, CVE-2009-2841, CVE-2009-3272,
    CVE-2009-3384, CVE-2009-3933, CVE-2009-3934, CVE-2010-0046,
    CVE-2010-0047, CVE-2010-0048, CVE-2010-0049, CVE-2010-0050,
    CVE-2010-0052, CVE-2010-0053, CVE-2010-0054, CVE-2010-0315,
    CVE-2010-0647, CVE-2010-0051, CVE-2010-0650, CVE-2010-0651,
    CVE-2010-0656, CVE-2010-0659, CVE-2010-0661, CVE-2010-1029,
    CVE-2010-1126, CVE-2010-1233, CVE-2010-1236, CVE-2010-1386,
    CVE-2010-1387, CVE-2010-1388, CVE-2010-1389, CVE-2010-1390,
    CVE-2010-1391, CVE-2010-1392, CVE-2010-1393, CVE-2010-1394,
    CVE-2010-1395, CVE-2010-1396, CVE-2010-1397, CVE-2010-1398,
    CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402,
    CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1406,
    CVE-2010-1407, CVE-2010-1408, CVE-2010-1409, CVE-2010-1410,
    CVE-2010-1412, CVE-2010-1413, CVE-2010-1414, CVE-2010-1415,
    CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1419,
    CVE-2010-1421, CVE-2010-1422, CVE-2010-1729, CVE-2010-1749,
    CVE-2010-1757, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
    CVE-2010-1761, CVE-2010-1762, CVE-2010-1763, CVE-2010-1764,
    CVE-2010-1766, CVE-2010-1767, CVE-2010-1769, CVE-2010-1770,
    CVE-2010-1771, CVE-2010-1772, CVE-2010-1773, CVE-2010-1774,
    CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783,
    CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787,
    CVE-2010-1788, CVE-2010-1789, CVE-2010-1790, CVE-2010-1791,
    CVE-2010-1792, CVE-2010-1793, CVE-2010-1807, CVE-2010-1812,
    CVE-2010-1813, CVE-2010-1814, CVE-2010-1815, CVE-2010-1822,
    CVE-2010-1823, CVE-2010-1824, CVE-2010-1825, CVE-2010-2264,
    CVE-2010-2295, CVE-2010-2297, CVE-2010-2300, CVE-2010-2301,
    CVE-2010-2302, CVE-2010-2441, CVE-2010-3116, CVE-2010-3257,
    CVE-2010-3259, CVE-2010-3312, CVE-2010-3803, CVE-2010-3804,
    CVE-2010-3805, CVE-2010-3808, CVE-2010-3809, CVE-2010-3810,
    CVE-2010-3811, CVE-2010-3812, CVE-2010-3813, CVE-2010-3816,
    CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820,
    CVE-2010-3821, CVE-2010-3822, CVE-2010-3823, CVE-2010-3824,
    CVE-2010-3826, CVE-2010-3829, CVE-2010-3900, CVE-2010-4040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=601349"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-01/msg00013.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 79, 94, 119, 189, 200, 264, 310, 352, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-1_0-2-1.2.6-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-devel-1.2.6-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"libwebkit-lang-1.2.6-0.5.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"webkit-jsc-1.2.6-0.5.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwebkit-1_0-2 / libwebkit-devel / libwebkit-lang / webkit-jsc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBWEBKIT-110104.NASL
    descriptionVarious bugs in webkit have been fixed. The CVE id
    last seen2020-06-01
    modified2020-06-02
    plugin id75629
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75629
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libwebkit-3787.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75629);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:41");
    
      script_cve_id("CVE-2009-0945", "CVE-2009-1681", "CVE-2009-1684", "CVE-2009-1685", "CVE-2009-1686", "CVE-2009-1687", "CVE-2009-1688", "CVE-2009-1689", "CVE-2009-1690", "CVE-2009-1691", "CVE-2009-1692", "CVE-2009-1693", "CVE-2009-1694", "CVE-2009-1695", "CVE-2009-1696", "CVE-2009-1697", "CVE-2009-1698", "CVE-2009-1699", "CVE-2009-1700", "CVE-2009-1701", "CVE-2009-1702", "CVE-2009-1703", "CVE-2009-1709", "CVE-2009-1710", "CVE-2009-1711", "CVE-2009-1712", "CVE-2009-1713", "CVE-2009-1714", "CVE-2009-1715", "CVE-2009-1718", "CVE-2009-1724", "CVE-2009-1725", "CVE-2009-2195", "CVE-2009-2199", "CVE-2009-2200", "CVE-2009-2419", "CVE-2009-2797", "CVE-2009-2816", "CVE-2009-2841", "CVE-2009-3272", "CVE-2009-3384", "CVE-2009-3933", "CVE-2009-3934", "CVE-2010-0046", "CVE-2010-0047", "CVE-2010-0048", "CVE-2010-0049", "CVE-2010-0050", "CVE-2010-0051", "CVE-2010-0052", "CVE-2010-0053", "CVE-2010-0054", "CVE-2010-0315", "CVE-2010-0647", "CVE-2010-0650", "CVE-2010-0651", "CVE-2010-0656", "CVE-2010-0659", "CVE-2010-0661", "CVE-2010-1029", "CVE-2010-1126", "CVE-2010-1233", "CVE-2010-1236", "CVE-2010-1386", "CVE-2010-1387", "CVE-2010-1388", "CVE-2010-1389", "CVE-2010-1390", "CVE-2010-1391", "CVE-2010-1392", "CVE-2010-1393", "CVE-2010-1394", "CVE-2010-1395", "CVE-2010-1396", "CVE-2010-1397", "CVE-2010-1398", "CVE-2010-1399", "CVE-2010-1400", "CVE-2010-1401", "CVE-2010-1402", "CVE-2010-1403", "CVE-2010-1404", "CVE-2010-1405", "CVE-2010-1406", "CVE-2010-1407", "CVE-2010-1408", "CVE-2010-1409", "CVE-2010-1410", "CVE-2010-1412", "CVE-2010-1413", "CVE-2010-1414", "CVE-2010-1415", "CVE-2010-1416", "CVE-2010-1417", "CVE-2010-1418", "CVE-2010-1419", "CVE-2010-1421", "CVE-2010-1422", "CVE-2010-1729", "CVE-2010-1749", "CVE-2010-1757", "CVE-2010-1758", "CVE-2010-1759", "CVE-2010-1760", "CVE-2010-1761", "CVE-2010-1762", "CVE-2010-1763", "CVE-2010-1764", "CVE-2010-1766", "CVE-2010-1767", "CVE-2010-1769", "CVE-2010-1770", "CVE-2010-1771", "CVE-2010-1772", "CVE-2010-1773", "CVE-2010-1774", "CVE-2010-1780", "CVE-2010-1781", "CVE-2010-1782", "CVE-2010-1783", "CVE-2010-1784", "CVE-2010-1785", "CVE-2010-1786", "CVE-2010-1787", "CVE-2010-1788", "CVE-2010-1789", "CVE-2010-1790", "CVE-2010-1791", "CVE-2010-1792", "CVE-2010-1793", "CVE-2010-1807", "CVE-2010-1812", "CVE-2010-1813", "CVE-2010-1814", "CVE-2010-1815", "CVE-2010-1822", "CVE-2010-1823", "CVE-2010-1824", "CVE-2010-1825", "CVE-2010-2264", "CVE-2010-2295", "CVE-2010-2297", "CVE-2010-2300", "CVE-2010-2301", "CVE-2010-2302", "CVE-2010-2441", "CVE-2010-3116", "CVE-2010-3257", "CVE-2010-3259", "CVE-2010-3312", "CVE-2010-3803", "CVE-2010-3804", "CVE-2010-3805", "CVE-2010-3808", "CVE-2010-3809", "CVE-2010-3810", "CVE-2010-3811", "CVE-2010-3812", "CVE-2010-3813", "CVE-2010-3816", "CVE-2010-3817", "CVE-2010-3818", "CVE-2010-3819", "CVE-2010-3820", "CVE-2010-3821", "CVE-2010-3822", "CVE-2010-3823", "CVE-2010-3824", "CVE-2010-3826", "CVE-2010-3829", "CVE-2010-3900");
    
      script_name(english:"openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)");
      script_summary(english:"Check for the libwebkit-3787 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various bugs in webkit have been fixed. The CVE id's are :
    
    CVE-2009-0945, CVE-2009-1681, CVE-2009-1684, CVE-2009-1685,
    CVE-2009-1686, CVE-2009-1687, CVE-2009-1688, CVE-2009-1689,
    CVE-2009-1691, CVE-2009-1690, CVE-2009-1692, CVE-2009-1693,
    CVE-2009-1694, CVE-2009-1695, CVE-2009-1696, CVE-2009-1697,
    CVE-2009-1698, CVE-2009-1699, CVE-2009-1700, CVE-2009-1701,
    CVE-2009-1702, CVE-2009-1703, CVE-2009-1709, CVE-2009-1710,
    CVE-2009-1711, CVE-2009-1712, CVE-2009-1713, CVE-2009-1714,
    CVE-2009-1715, CVE-2009-1718, CVE-2009-1724, CVE-2009-1725,
    CVE-2009-2195, CVE-2009-2199, CVE-2009-2200, CVE-2009-2419,
    CVE-2009-2797, CVE-2009-2816, CVE-2009-2841, CVE-2009-3272,
    CVE-2009-3384, CVE-2009-3933, CVE-2009-3934, CVE-2010-0046,
    CVE-2010-0047, CVE-2010-0048, CVE-2010-0049, CVE-2010-0050,
    CVE-2010-0052, CVE-2010-0053, CVE-2010-0054, CVE-2010-0315,
    CVE-2010-0647, CVE-2010-0051, CVE-2010-0650, CVE-2010-0651,
    CVE-2010-0656, CVE-2010-0659, CVE-2010-0661, CVE-2010-1029,
    CVE-2010-1126, CVE-2010-1233, CVE-2010-1236, CVE-2010-1386,
    CVE-2010-1387, CVE-2010-1388, CVE-2010-1389, CVE-2010-1390,
    CVE-2010-1391, CVE-2010-1392, CVE-2010-1393, CVE-2010-1394,
    CVE-2010-1395, CVE-2010-1396, CVE-2010-1397, CVE-2010-1398,
    CVE-2010-1399, CVE-2010-1400, CVE-2010-1401, CVE-2010-1402,
    CVE-2010-1403, CVE-2010-1404, CVE-2010-1405, CVE-2010-1406,
    CVE-2010-1407, CVE-2010-1408, CVE-2010-1409, CVE-2010-1410,
    CVE-2010-1412, CVE-2010-1413, CVE-2010-1414, CVE-2010-1415,
    CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1419,
    CVE-2010-1421, CVE-2010-1422, CVE-2010-1729, CVE-2010-1749,
    CVE-2010-1757, CVE-2010-1758, CVE-2010-1759, CVE-2010-1760,
    CVE-2010-1761, CVE-2010-1762, CVE-2010-1763, CVE-2010-1764,
    CVE-2010-1766, CVE-2010-1767, CVE-2010-1769, CVE-2010-1770,
    CVE-2010-1771, CVE-2010-1772, CVE-2010-1773, CVE-2010-1774,
    CVE-2010-1780, CVE-2010-1781, CVE-2010-1782, CVE-2010-1783,
    CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787,
    CVE-2010-1788, CVE-2010-1789, CVE-2010-1790, CVE-2010-1791,
    CVE-2010-1792, CVE-2010-1793, CVE-2010-1807, CVE-2010-1812,
    CVE-2010-1813, CVE-2010-1814, CVE-2010-1815, CVE-2010-1822,
    CVE-2010-1823, CVE-2010-1824, CVE-2010-1825, CVE-2010-2264,
    CVE-2010-2295, CVE-2010-2297, CVE-2010-2300, CVE-2010-2301,
    CVE-2010-2302, CVE-2010-2441, CVE-2010-3116, CVE-2010-3257,
    CVE-2010-3259, CVE-2010-3312, CVE-2010-3803, CVE-2010-3804,
    CVE-2010-3805, CVE-2010-3808, CVE-2010-3809, CVE-2010-3810,
    CVE-2010-3811, CVE-2010-3812, CVE-2010-3813, CVE-2010-3816,
    CVE-2010-3817, CVE-2010-3818, CVE-2010-3819, CVE-2010-3820,
    CVE-2010-3821, CVE-2010-3822, CVE-2010-3823, CVE-2010-3824,
    CVE-2010-3826, CVE-2010-3829, CVE-2010-3900, CVE-2010-4040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=601349"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2011-01/msg00013.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libwebkit packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 79, 94, 119, 189, 200, 264, 310, 352, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-1_0-2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwebkit-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:webkit-jsc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-1_0-2-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-devel-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libwebkit-lang-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"webkit-jsc-1.2.6-0.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libwebkit-1_0-2-32bit-1.2.6-0.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwebkit-1_0-2 / libwebkit-1_0-2-32bit / libwebkit-devel / etc");
    }
    

Oval

accepted2013-08-12T04:01:09.142-04:00
classvulnerability
contributors
  • nameJ. Daniel Brown
    organizationDTCC
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionUse-after-free vulnerability in WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving element focus.
familywindows
idoval:org.mitre.oval:def:12138
statusaccepted
submitted2010-09-12T17:30:00.000-05:00
titleGoogle Chrome Focus Handling Stale Pointer Remote DoS
version52

Redhat

advisories
rhsa
idRHSA-2011:0177
rpms
  • webkitgtk-0:1.2.6-2.el6_0
  • webkitgtk-debuginfo-0:1.2.6-2.el6_0
  • webkitgtk-devel-0:1.2.6-2.el6_0
  • webkitgtk-doc-0:1.2.6-2.el6_0