NewStart CGSL MAIN 6.02 : webkit2gtk3 Multiple Vulnerabilities (NS-SA-2022-0048)

high Nessus Plugin ID 160755

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version MAIN 6.02, has webkit2gtk3 packages installed that are affected by multiple vulnerabilities:

- A code execution vulnerability exists in the WebSocket functionality of Webkit WebKitGTK 2.30.0. A specially crafted web page can trigger a use-after-free vulnerability which can lead to remote code execution. An attacker can get a user to visit a webpage to trigger this vulnerability. (CVE-2020-13543)

- An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability. (CVE-2020-13584)

- A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0.
Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2020-9948)

- A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0.
Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2020-9951)

- An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to code execution. (CVE-2020-9983)

- A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-1817)

- A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may result in the disclosure of process memory. (CVE-2021-1820)

- An input validation issue was addressed with improved input validation. This issue is fixed in iTunes 12.11.3 for Windows, iCloud for Windows 12.3, macOS Big Sur 11.3, Safari 14.1, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing maliciously crafted web content may lead to a cross site scripting attack. (CVE-2021-1825)

- A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to universal cross site scripting. (CVE-2021-1826)

- A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. (CVE-2021-30661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL webkit2gtk3 packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2022-0048

http://security.gd-linux.com/info/CVE-2020-13543

http://security.gd-linux.com/info/CVE-2020-13584

http://security.gd-linux.com/info/CVE-2020-9948

http://security.gd-linux.com/info/CVE-2020-9951

http://security.gd-linux.com/info/CVE-2020-9983

http://security.gd-linux.com/info/CVE-2021-1817

http://security.gd-linux.com/info/CVE-2021-1820

http://security.gd-linux.com/info/CVE-2021-1825

http://security.gd-linux.com/info/CVE-2021-1826

http://security.gd-linux.com/info/CVE-2021-30661

Plugin Details

Severity: High

ID: 160755

File Name: newstart_cgsl_NS-SA-2022-0048_webkit2gtk3.nasl

Version: 1.4

Type: local

Published: 5/9/2022

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30661

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_main:webkit2gtk3, p-cpe:/a:zte:cgsl_main:webkit2gtk3-debuginfo, p-cpe:/a:zte:cgsl_main:webkit2gtk3-debugsource, p-cpe:/a:zte:cgsl_main:webkit2gtk3-devel, p-cpe:/a:zte:cgsl_main:webkit2gtk3-devel-debuginfo, p-cpe:/a:zte:cgsl_main:webkit2gtk3-doc, p-cpe:/a:zte:cgsl_main:webkit2gtk3-jsc, p-cpe:/a:zte:cgsl_main:webkit2gtk3-jsc-debuginfo, p-cpe:/a:zte:cgsl_main:webkit2gtk3-jsc-devel, p-cpe:/a:zte:cgsl_main:webkit2gtk3-jsc-devel-debuginfo, cpe:/o:zte:cgsl_main:6

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2022

Vulnerability Publication Date: 9/11/2020

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2020-13543, CVE-2020-13584, CVE-2020-9948, CVE-2020-9951, CVE-2020-9983, CVE-2021-1817, CVE-2021-1820, CVE-2021-1825, CVE-2021-1826, CVE-2021-30661

IAVA: 2021-A-0202-S