Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk3
ID: SUSE-SU-2019:0059-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Workstation Extension 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4
Datum: Do, 10. Januar 2019, 23:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4264
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4392
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4284
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4299
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4316
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4319
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4312
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4270
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4263
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4345
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4328
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4372
Applikationen: WebKitGTK

Originalnachricht

   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0059-1
Rating: important
References: #1110279 #1116998
Cross-References: CVE-2018-4191 CVE-2018-4197 CVE-2018-4207
CVE-2018-4208 CVE-2018-4209 CVE-2018-4210
CVE-2018-4212 CVE-2018-4213 CVE-2018-4261
CVE-2018-4262 CVE-2018-4263 CVE-2018-4264
CVE-2018-4265 CVE-2018-4266 CVE-2018-4267
CVE-2018-4270 CVE-2018-4272 CVE-2018-4273
CVE-2018-4278 CVE-2018-4284 CVE-2018-4299
CVE-2018-4306 CVE-2018-4309 CVE-2018-4312
CVE-2018-4314 CVE-2018-4315 CVE-2018-4316
CVE-2018-4317 CVE-2018-4318 CVE-2018-4319
CVE-2018-4323 CVE-2018-4328 CVE-2018-4345
CVE-2018-4358 CVE-2018-4359 CVE-2018-4361
CVE-2018-4372 CVE-2018-4373 CVE-2018-4375
CVE-2018-4376 CVE-2018-4378 CVE-2018-4382
CVE-2018-4386 CVE-2018-4392 CVE-2018-4416

Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Workstation Extension 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Desktop 12-SP4
SUSE Linux Enterprise Desktop 12-SP3
SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes 45 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.4 fixes the following issues:

Security issues fixed:

CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306,
CVE-2018-4309, CVE-2018-4392, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315,
CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323,
CVE-2018-4328, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361, CVE-2018-4345,
CVE-2018-4372, CVE-2018-4373, CVE-2018-4375, CVE-2018-4376, CVE-2018-4416,
CVE-2018-4378, CVE-2018-4382, CVE-2018-4386 (bsc#1110279, bsc#1116998).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2019-59=1

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2019-59=1

- SUSE Linux Enterprise Workstation Extension 12-SP3:

zypper in -t patch SUSE-SLE-WE-12-SP3-2019-59=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-59=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-59=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-59=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-59=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-59=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-59=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-59=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-59=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-59=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2019-59=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Workstation Extension 12-SP4 (noarch):

libwebkit2gtk3-lang-2.22.4-2.29.3

- SUSE Linux Enterprise Workstation Extension 12-SP3 (noarch):

libwebkit2gtk3-lang-2.22.4-2.29.3

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

typelib-1_0-WebKit2WebExtension-4_0-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3
webkit2gtk3-devel-2.22.4-2.29.3

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

typelib-1_0-WebKit2WebExtension-4_0-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3
webkit2gtk3-devel-2.22.4-2.29.3

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Desktop 12-SP4 (noarch):

libwebkit2gtk3-lang-2.22.4-2.29.3

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3

- SUSE Linux Enterprise Desktop 12-SP3 (noarch):

libwebkit2gtk3-lang-2.22.4-2.29.3

- SUSE Enterprise Storage 4 (x86_64):

libjavascriptcoregtk-4_0-18-2.22.4-2.29.3
libjavascriptcoregtk-4_0-18-debuginfo-2.22.4-2.29.3
libwebkit2gtk-4_0-37-2.22.4-2.29.3
libwebkit2gtk-4_0-37-debuginfo-2.22.4-2.29.3
typelib-1_0-JavaScriptCore-4_0-2.22.4-2.29.3
typelib-1_0-WebKit2-4_0-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-2.22.4-2.29.3
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.4-2.29.3
webkit2gtk3-debugsource-2.22.4-2.29.3


References:

https://www.suse.com/security/cve/CVE-2018-4191.html
https://www.suse.com/security/cve/CVE-2018-4197.html
https://www.suse.com/security/cve/CVE-2018-4207.html
https://www.suse.com/security/cve/CVE-2018-4208.html
https://www.suse.com/security/cve/CVE-2018-4209.html
https://www.suse.com/security/cve/CVE-2018-4210.html
https://www.suse.com/security/cve/CVE-2018-4212.html
https://www.suse.com/security/cve/CVE-2018-4213.html
https://www.suse.com/security/cve/CVE-2018-4261.html
https://www.suse.com/security/cve/CVE-2018-4262.html
https://www.suse.com/security/cve/CVE-2018-4263.html
https://www.suse.com/security/cve/CVE-2018-4264.html
https://www.suse.com/security/cve/CVE-2018-4265.html
https://www.suse.com/security/cve/CVE-2018-4266.html
https://www.suse.com/security/cve/CVE-2018-4267.html
https://www.suse.com/security/cve/CVE-2018-4270.html
https://www.suse.com/security/cve/CVE-2018-4272.html
https://www.suse.com/security/cve/CVE-2018-4273.html
https://www.suse.com/security/cve/CVE-2018-4278.html
https://www.suse.com/security/cve/CVE-2018-4284.html
https://www.suse.com/security/cve/CVE-2018-4299.html
https://www.suse.com/security/cve/CVE-2018-4306.html
https://www.suse.com/security/cve/CVE-2018-4309.html
https://www.suse.com/security/cve/CVE-2018-4312.html
https://www.suse.com/security/cve/CVE-2018-4314.html
https://www.suse.com/security/cve/CVE-2018-4315.html
https://www.suse.com/security/cve/CVE-2018-4316.html
https://www.suse.com/security/cve/CVE-2018-4317.html
https://www.suse.com/security/cve/CVE-2018-4318.html
https://www.suse.com/security/cve/CVE-2018-4319.html
https://www.suse.com/security/cve/CVE-2018-4323.html
https://www.suse.com/security/cve/CVE-2018-4328.html
https://www.suse.com/security/cve/CVE-2018-4345.html
https://www.suse.com/security/cve/CVE-2018-4358.html
https://www.suse.com/security/cve/CVE-2018-4359.html
https://www.suse.com/security/cve/CVE-2018-4361.html
https://www.suse.com/security/cve/CVE-2018-4372.html
https://www.suse.com/security/cve/CVE-2018-4373.html
https://www.suse.com/security/cve/CVE-2018-4375.html
https://www.suse.com/security/cve/CVE-2018-4376.html
https://www.suse.com/security/cve/CVE-2018-4378.html
https://www.suse.com/security/cve/CVE-2018-4382.html
https://www.suse.com/security/cve/CVE-2018-4386.html
https://www.suse.com/security/cve/CVE-2018-4392.html
https://www.suse.com/security/cve/CVE-2018-4416.html
https://bugzilla.suse.com/1110279
https://bugzilla.suse.com/1116998

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung