SUSE-SU-2019:0497-1: moderate: Security update for webkit2gtk3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Feb 26 13:14:36 MST 2019


   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0497-1
Rating:             moderate
References:         #1119553 #1119554 #1119555 #1119556 #1119557 
                    #1119558 
Cross-References:   CVE-2018-4437 CVE-2018-4438 CVE-2018-4441
                    CVE-2018-4442 CVE-2018-4443 CVE-2018-4464
                    CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
                    CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
                    CVE-2019-6229 CVE-2019-6233 CVE-2019-6234
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 15 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.22.6 fixes the following issues
   (boo#1124937 boo#1119558):

   Security vulnerabilities fixed:

   - CVE-2018-4437: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling. (boo#1119553)
   - CVE-2018-4438: Processing maliciously crafted web content may lead to
     arbitrary code execution. A logic issue existed resulting in memory
     corruption. This was addressed with improved state management.
     (boo#1119554)
   - CVE-2018-4441: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling. (boo#1119555)
   - CVE-2018-4442: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling. (boo#1119556)
   - CVE-2018-4443: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling. (boo#1119557)
   - CVE-2018-4464: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling. (boo#1119558)
   - CVE-2019-6212: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6215: Processing maliciously crafted web content may lead to
     arbitrary code execution. A type confusion issue was addressed with
     improved memory handling.
   - CVE-2019-6216: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6217: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6226: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6227: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling.
   - CVE-2019-6229: Processing maliciously crafted web content may lead to
     universal cross site scripting. A logic issue was addressed with
     improved validation.
   - CVE-2019-6233: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling.
   - CVE-2019-6234: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling.

   Other bug fixes and changes:

   - Make kinetic scrolling slow down smoothly when reaching the ends of
     pages, instead of abruptly, to better match the GTK+ behaviour.
   - Fix Web inspector magnifier under Wayland.
   - Fix garbled rendering of some websites (e.g. YouTube) while scrolling
     under X11.
   - Fix several crashes, race conditions, and rendering issues.

   For a detailed list of changes, please refer to:

   - https://webkitgtk.org/security/WSA-2019-0001.html
   - https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html
   - https://webkitgtk.org/security/WSA-2018-0009.html
   - https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-497=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-497=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-497=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.22.6-3.18.2
      webkit-jsc-4-debuginfo-2.22.6-3.18.2
      webkit2gtk3-debugsource-2.22.6-3.18.2

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.22.6-3.18.2
      typelib-1_0-WebKit2-4_0-2.22.6-3.18.2
      typelib-1_0-WebKit2WebExtension-4_0-2.22.6-3.18.2
      webkit2gtk3-debugsource-2.22.6-3.18.2
      webkit2gtk3-devel-2.22.6-3.18.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.22.6-3.18.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-3.18.2
      libwebkit2gtk-4_0-37-2.22.6-3.18.2
      libwebkit2gtk-4_0-37-debuginfo-2.22.6-3.18.2
      webkit2gtk-4_0-injected-bundles-2.22.6-3.18.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-3.18.2
      webkit2gtk3-debugsource-2.22.6-3.18.2

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      libwebkit2gtk3-lang-2.22.6-3.18.2


References:

   https://www.suse.com/security/cve/CVE-2018-4437.html
   https://www.suse.com/security/cve/CVE-2018-4438.html
   https://www.suse.com/security/cve/CVE-2018-4441.html
   https://www.suse.com/security/cve/CVE-2018-4442.html
   https://www.suse.com/security/cve/CVE-2018-4443.html
   https://www.suse.com/security/cve/CVE-2018-4464.html
   https://www.suse.com/security/cve/CVE-2019-6212.html
   https://www.suse.com/security/cve/CVE-2019-6215.html
   https://www.suse.com/security/cve/CVE-2019-6216.html
   https://www.suse.com/security/cve/CVE-2019-6217.html
   https://www.suse.com/security/cve/CVE-2019-6226.html
   https://www.suse.com/security/cve/CVE-2019-6227.html
   https://www.suse.com/security/cve/CVE-2019-6229.html
   https://www.suse.com/security/cve/CVE-2019-6233.html
   https://www.suse.com/security/cve/CVE-2019-6234.html
   https://bugzilla.suse.com/1119553
   https://bugzilla.suse.com/1119554
   https://bugzilla.suse.com/1119555
   https://bugzilla.suse.com/1119556
   https://bugzilla.suse.com/1119557
   https://bugzilla.suse.com/1119558



More information about the sle-updates mailing list