Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk3
ID: openSUSE-SU-2019:0309-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Fr, 8. März 2019, 19:05
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6226
Applikationen: WebKitGTK

Originalnachricht

   openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0309-1
Rating: important
References: #1124937
Cross-References: CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
CVE-2019-6229 CVE-2019-6233 CVE-2019-6234

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.6 fixes the following issues:

Security issues fixed:

- CVE-2019-6212: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6215: Fixed a type confusion vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6216: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6217: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6226: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6227: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6229: Fixed a logic issue by improving validation which could
allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6233: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6234: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.

Other issues addressed:
- Update to version 2.22.6 (bsc#1124937).
- Kinetic scrolling slow down smoothly when reaching the ends of pages,
instead of abruptly, to better match the GTK+ behaviour.
- Fixed Web inspector magnifier under Wayland.
- Fixed garbled rendering of some websites (e.g. YouTube) while scrolling
under X11.
- Fixed several crashes, race conditions, and rendering issues.


This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-309=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.22.6-21.1
libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-21.1
libwebkit2gtk-4_0-37-2.22.6-21.1
libwebkit2gtk-4_0-37-debuginfo-2.22.6-21.1
typelib-1_0-JavaScriptCore-4_0-2.22.6-21.1
typelib-1_0-WebKit2-4_0-2.22.6-21.1
typelib-1_0-WebKit2WebExtension-4_0-2.22.6-21.1
webkit-jsc-4-2.22.6-21.1
webkit-jsc-4-debuginfo-2.22.6-21.1
webkit2gtk-4_0-injected-bundles-2.22.6-21.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-21.1
webkit2gtk3-debugsource-2.22.6-21.1
webkit2gtk3-devel-2.22.6-21.1
webkit2gtk3-minibrowser-2.22.6-21.1
webkit2gtk3-minibrowser-debuginfo-2.22.6-21.1
webkit2gtk3-plugin-process-gtk2-2.22.6-21.1
webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.6-21.1

- openSUSE Leap 42.3 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.22.6-21.1
libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.22.6-21.1
libwebkit2gtk-4_0-37-32bit-2.22.6-21.1
libwebkit2gtk-4_0-37-debuginfo-32bit-2.22.6-21.1

- openSUSE Leap 42.3 (noarch):

libwebkit2gtk3-lang-2.22.6-21.1


References:

https://www.suse.com/security/cve/CVE-2019-6212.html
https://www.suse.com/security/cve/CVE-2019-6215.html
https://www.suse.com/security/cve/CVE-2019-6216.html
https://www.suse.com/security/cve/CVE-2019-6217.html
https://www.suse.com/security/cve/CVE-2019-6226.html
https://www.suse.com/security/cve/CVE-2019-6227.html
https://www.suse.com/security/cve/CVE-2019-6229.html
https://www.suse.com/security/cve/CVE-2019-6233.html
https://www.suse.com/security/cve/CVE-2019-6234.html
https://bugzilla.suse.com/1124937

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung