SUSE-SU-2019:2428-1: important: Security update for webkit2gtk3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 23 07:14:29 MDT 2019


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2428-1
Rating:             important
References:         #1148931 
Cross-References:   CVE-2019-8595 CVE-2019-8607 CVE-2019-8615
                    CVE-2019-8644 CVE-2019-8649 CVE-2019-8658
                    CVE-2019-8666 CVE-2019-8669 CVE-2019-8671
                    CVE-2019-8672 CVE-2019-8673 CVE-2019-8676
                    CVE-2019-8677 CVE-2019-8678 CVE-2019-8679
                    CVE-2019-8680 CVE-2019-8681 CVE-2019-8683
                    CVE-2019-8684 CVE-2019-8686 CVE-2019-8687
                    CVE-2019-8688 CVE-2019-8689 CVE-2019-8690
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 24 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 fixes the following issues:

   Security issues fixed:

   - CVE-2019-8673, CVE-2019-8678, CVE-2019-8686, CVE-2019-8683,
     CVE-2019-8671, CVE-2019-8595, CVE-2019-8684, CVE-2019-8681,
     CVE-2019-8615, CVE-2019-8689, CVE-2019-8680, CVE-2019-8672,
     CVE-2019-8676, CVE-2019-8666, CVE-2019-8644, CVE-2019-8658,
     CVE-2019-8690, CVE-2019-8688, CVE-2019-8649, CVE-2019-8679,
     CVE-2019-8687, CVE-2019-8669, CVE-2019-8677, CVE-2019-8607 (bsc#1148931).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2428=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2428=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2428=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2428=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2428=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2428=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.24.4-3.31.1
      webkit-jsc-4-debuginfo-2.24.4-3.31.1
      webkit2gtk3-debugsource-2.24.4-3.31.1
      webkit2gtk3-minibrowser-2.24.4-3.31.1
      webkit2gtk3-minibrowser-debuginfo-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libjavascriptcoregtk-4_0-18-32bit-2.24.4-3.31.1
      libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.24.4-3.31.1
      libwebkit2gtk-4_0-37-32bit-2.24.4-3.31.1
      libwebkit2gtk-4_0-37-32bit-debuginfo-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.24.4-3.31.1
      webkit-jsc-4-debuginfo-2.24.4-3.31.1
      webkit2gtk3-debugsource-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1
      typelib-1_0-WebKit2-4_0-2.24.4-3.31.1
      typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1
      webkit2gtk3-debugsource-2.24.4-3.31.1
      webkit2gtk3-devel-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1
      typelib-1_0-WebKit2-4_0-2.24.4-3.31.1
      typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1
      webkit2gtk3-debugsource-2.24.4-3.31.1
      webkit2gtk3-devel-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.24.4-3.31.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-3.31.1
      libwebkit2gtk-4_0-37-2.24.4-3.31.1
      libwebkit2gtk-4_0-37-debuginfo-2.24.4-3.31.1
      webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-3.31.1
      webkit2gtk3-debugsource-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      libwebkit2gtk3-lang-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.24.4-3.31.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-3.31.1
      libwebkit2gtk-4_0-37-2.24.4-3.31.1
      libwebkit2gtk-4_0-37-debuginfo-2.24.4-3.31.1
      webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-3.31.1
      webkit2gtk3-debugsource-2.24.4-3.31.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      libwebkit2gtk3-lang-2.24.4-3.31.1


References:

   https://www.suse.com/security/cve/CVE-2019-8595.html
   https://www.suse.com/security/cve/CVE-2019-8607.html
   https://www.suse.com/security/cve/CVE-2019-8615.html
   https://www.suse.com/security/cve/CVE-2019-8644.html
   https://www.suse.com/security/cve/CVE-2019-8649.html
   https://www.suse.com/security/cve/CVE-2019-8658.html
   https://www.suse.com/security/cve/CVE-2019-8666.html
   https://www.suse.com/security/cve/CVE-2019-8669.html
   https://www.suse.com/security/cve/CVE-2019-8671.html
   https://www.suse.com/security/cve/CVE-2019-8672.html
   https://www.suse.com/security/cve/CVE-2019-8673.html
   https://www.suse.com/security/cve/CVE-2019-8676.html
   https://www.suse.com/security/cve/CVE-2019-8677.html
   https://www.suse.com/security/cve/CVE-2019-8678.html
   https://www.suse.com/security/cve/CVE-2019-8679.html
   https://www.suse.com/security/cve/CVE-2019-8680.html
   https://www.suse.com/security/cve/CVE-2019-8681.html
   https://www.suse.com/security/cve/CVE-2019-8683.html
   https://www.suse.com/security/cve/CVE-2019-8684.html
   https://www.suse.com/security/cve/CVE-2019-8686.html
   https://www.suse.com/security/cve/CVE-2019-8687.html
   https://www.suse.com/security/cve/CVE-2019-8688.html
   https://www.suse.com/security/cve/CVE-2019-8689.html
   https://www.suse.com/security/cve/CVE-2019-8690.html
   https://bugzilla.suse.com/1148931



More information about the sle-security-updates mailing list