SUSE-SU-2019:3044-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 25 10:15:12 MST 2019


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3044-1
Rating:             important
References:         #1155321 #1156318 
Cross-References:   CVE-2019-8551 CVE-2019-8558 CVE-2019-8559
                    CVE-2019-8563 CVE-2019-8625 CVE-2019-8674
                    CVE-2019-8681 CVE-2019-8684 CVE-2019-8686
                    CVE-2019-8687 CVE-2019-8688 CVE-2019-8689
                    CVE-2019-8690 CVE-2019-8707 CVE-2019-8710
                    CVE-2019-8719 CVE-2019-8720 CVE-2019-8726
                    CVE-2019-8733 CVE-2019-8735 CVE-2019-8743
                    CVE-2019-8763 CVE-2019-8764 CVE-2019-8765
                    CVE-2019-8766 CVE-2019-8768 CVE-2019-8769
                    CVE-2019-8771 CVE-2019-8782 CVE-2019-8783
                    CVE-2019-8808 CVE-2019-8811 CVE-2019-8812
                    CVE-2019-8813 CVE-2019-8814 CVE-2019-8815
                    CVE-2019-8816 CVE-2019-8819 CVE-2019-8820
                    CVE-2019-8821 CVE-2019-8822 CVE-2019-8823
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 42 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.26.2 fixes the following issues:

   Webkit2gtk3 was updated to version 2.26.2 (WSA-2019-0005 and
   WSA-2019-0006, bsc#1155321 bsc#1156318)

   Security issues addressed:

   - CVE-2019-8625: Fixed a logic issue where by processing maliciously
     crafted web content may lead to universal cross site scripting.
   - CVE-2019-8674: Fixed a logic issue where by processing maliciously
     crafted web content may lead to universal cross site scripting.
   - CVE-2019-8707: Fixed multiple  memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8719: Fixed a logic issue where by processing maliciously
     crafted web content may lead to universal cross site scripting.
   - CVE-2019-8720: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8726: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8733: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8735: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8763: Fixed multiple  memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8768: Fixed an issue where a user may be unable to delete
     browsing history items.
   - CVE-2019-8769: Fixed an issue where a maliciously crafted website may
     reveal browsing history.
   - CVE-2019-8771: Fixed an issue where a maliciously crafted web content
     may violate iframe sandboxing policy.
   - CVE-2019-8710: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8743: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8764: Fixed a logic issue where by processing maliciously
     crafted web content may lead to universal cross site scripting.
   - CVE-2019-8765: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8766: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8782: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8783: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8808: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8811: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8812: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8813: Fixed a logic issue where by processing maliciously
     crafted web content may lead to universal cross site scripting.
   - CVE-2019-8814: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8815: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8816: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8819: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8820: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8821: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8822: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.
   - CVE-2019-8823: Fixed multiple memory corruption issues where by
     processing maliciously crafted web content may lead to arbitrary code
     execution.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3044=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3044=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-3044=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3044=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3044=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3044=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.26.2-3.34.3
      webkit-jsc-4-debuginfo-2.26.2-3.34.3
      webkit2gtk3-debugsource-2.26.2-3.34.3
      webkit2gtk3-minibrowser-2.26.2-3.34.3
      webkit2gtk3-minibrowser-debuginfo-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libjavascriptcoregtk-4_0-18-32bit-2.26.2-3.34.3
      libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.26.2-3.34.3
      libwebkit2gtk-4_0-37-32bit-2.26.2-3.34.3
      libwebkit2gtk-4_0-37-32bit-debuginfo-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.26.2-3.34.3
      webkit-jsc-4-debuginfo-2.26.2-3.34.3
      webkit2gtk3-debugsource-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3
      typelib-1_0-WebKit2-4_0-2.26.2-3.34.3
      typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3
      webkit2gtk3-debugsource-2.26.2-3.34.3
      webkit2gtk3-devel-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3
      typelib-1_0-WebKit2-4_0-2.26.2-3.34.3
      typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3
      webkit2gtk3-debugsource-2.26.2-3.34.3
      webkit2gtk3-devel-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.26.2-3.34.3
      libjavascriptcoregtk-4_0-18-debuginfo-2.26.2-3.34.3
      libwebkit2gtk-4_0-37-2.26.2-3.34.3
      libwebkit2gtk-4_0-37-debuginfo-2.26.2-3.34.3
      webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3
      webkit2gtk-4_0-injected-bundles-debuginfo-2.26.2-3.34.3
      webkit2gtk3-debugsource-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.26.2-3.34.3
      libjavascriptcoregtk-4_0-18-debuginfo-2.26.2-3.34.3
      libwebkit2gtk-4_0-37-2.26.2-3.34.3
      libwebkit2gtk-4_0-37-debuginfo-2.26.2-3.34.3
      webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3
      webkit2gtk-4_0-injected-bundles-debuginfo-2.26.2-3.34.3
      webkit2gtk3-debugsource-2.26.2-3.34.3

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      libwebkit2gtk3-lang-2.26.2-3.34.3


References:

   https://www.suse.com/security/cve/CVE-2019-8551.html
   https://www.suse.com/security/cve/CVE-2019-8558.html
   https://www.suse.com/security/cve/CVE-2019-8559.html
   https://www.suse.com/security/cve/CVE-2019-8563.html
   https://www.suse.com/security/cve/CVE-2019-8625.html
   https://www.suse.com/security/cve/CVE-2019-8674.html
   https://www.suse.com/security/cve/CVE-2019-8681.html
   https://www.suse.com/security/cve/CVE-2019-8684.html
   https://www.suse.com/security/cve/CVE-2019-8686.html
   https://www.suse.com/security/cve/CVE-2019-8687.html
   https://www.suse.com/security/cve/CVE-2019-8688.html
   https://www.suse.com/security/cve/CVE-2019-8689.html
   https://www.suse.com/security/cve/CVE-2019-8690.html
   https://www.suse.com/security/cve/CVE-2019-8707.html
   https://www.suse.com/security/cve/CVE-2019-8710.html
   https://www.suse.com/security/cve/CVE-2019-8719.html
   https://www.suse.com/security/cve/CVE-2019-8720.html
   https://www.suse.com/security/cve/CVE-2019-8726.html
   https://www.suse.com/security/cve/CVE-2019-8733.html
   https://www.suse.com/security/cve/CVE-2019-8735.html
   https://www.suse.com/security/cve/CVE-2019-8743.html
   https://www.suse.com/security/cve/CVE-2019-8763.html
   https://www.suse.com/security/cve/CVE-2019-8764.html
   https://www.suse.com/security/cve/CVE-2019-8765.html
   https://www.suse.com/security/cve/CVE-2019-8766.html
   https://www.suse.com/security/cve/CVE-2019-8768.html
   https://www.suse.com/security/cve/CVE-2019-8769.html
   https://www.suse.com/security/cve/CVE-2019-8771.html
   https://www.suse.com/security/cve/CVE-2019-8782.html
   https://www.suse.com/security/cve/CVE-2019-8783.html
   https://www.suse.com/security/cve/CVE-2019-8808.html
   https://www.suse.com/security/cve/CVE-2019-8811.html
   https://www.suse.com/security/cve/CVE-2019-8812.html
   https://www.suse.com/security/cve/CVE-2019-8813.html
   https://www.suse.com/security/cve/CVE-2019-8814.html
   https://www.suse.com/security/cve/CVE-2019-8815.html
   https://www.suse.com/security/cve/CVE-2019-8816.html
   https://www.suse.com/security/cve/CVE-2019-8819.html
   https://www.suse.com/security/cve/CVE-2019-8820.html
   https://www.suse.com/security/cve/CVE-2019-8821.html
   https://www.suse.com/security/cve/CVE-2019-8822.html
   https://www.suse.com/security/cve/CVE-2019-8823.html
   https://bugzilla.suse.com/1155321
   https://bugzilla.suse.com/1156318



More information about the sle-security-updates mailing list