Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk3
ID: SUSE-SU-2019:2345-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4
Datum: Di, 10. September 2019, 18:58
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8644
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666
Applikationen: WebKitGTK

Originalnachricht


SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2345-1
Rating: important
References: #1135715 #1148931
Cross-References: CVE-2019-8595 CVE-2019-8607 CVE-2019-8615
CVE-2019-8644 CVE-2019-8649 CVE-2019-8658
CVE-2019-8666 CVE-2019-8669 CVE-2019-8671
CVE-2019-8672 CVE-2019-8673 CVE-2019-8676
CVE-2019-8677 CVE-2019-8678 CVE-2019-8679
CVE-2019-8680 CVE-2019-8681 CVE-2019-8683
CVE-2019-8684 CVE-2019-8686 CVE-2019-8687
CVE-2019-8688 CVE-2019-8689 CVE-2019-8690

Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes 24 vulnerabilities is now available.

Description:

This update for webkit2gtk3 fixes the following issues:

Updated to version 2.24.4 (bsc#1148931).

Security issues fixed:

- CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8669,
CVE-2019-8678, CVE-2019-8680, CVE-2019-8683, CVE-2019-8684,
CVE-2019-8688, CVE-2019-8595, CVE-2019-8607, CVE-2019-8615,
CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666,
CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673,
CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679,
CVE-2019-8680, CVE-2019-8681, CVE-2019-8683, CVE-2019-8684,
CVE-2019-8686, CVE-2019-8687, CVE-2019-8688, CVE-2019-8689, CVE-2019-8690

Non-security issues fixed:

- Improved loading of multimedia streams to avoid memory exhaustion due to
excessive caching.
- Updated the user agent string to make happy certain websites which would
claim that the browser being used was unsupported.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2345=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2345=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2345=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2345=1



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP4 (noarch):

libwebkit2gtk3-lang-2.24.4-2.47.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
webkit2gtk3-debugsource-2.24.4-2.47.1
webkit2gtk3-devel-2.24.4-2.47.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
libwebkit2gtk-4_0-37-2.24.4-2.47.1
libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
webkit2gtk3-debugsource-2.24.4-2.47.1

- SUSE Linux Enterprise Server 12-SP4 (noarch):

libwebkit2gtk3-lang-2.24.4-2.47.1

- SUSE Linux Enterprise Desktop 12-SP4 (noarch):

libwebkit2gtk3-lang-2.24.4-2.47.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
libwebkit2gtk-4_0-37-2.24.4-2.47.1
libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
webkit2gtk3-debugsource-2.24.4-2.47.1


References:

https://www.suse.com/security/cve/CVE-2019-8595.html
https://www.suse.com/security/cve/CVE-2019-8607.html
https://www.suse.com/security/cve/CVE-2019-8615.html
https://www.suse.com/security/cve/CVE-2019-8644.html
https://www.suse.com/security/cve/CVE-2019-8649.html
https://www.suse.com/security/cve/CVE-2019-8658.html
https://www.suse.com/security/cve/CVE-2019-8666.html
https://www.suse.com/security/cve/CVE-2019-8669.html
https://www.suse.com/security/cve/CVE-2019-8671.html
https://www.suse.com/security/cve/CVE-2019-8672.html
https://www.suse.com/security/cve/CVE-2019-8673.html
https://www.suse.com/security/cve/CVE-2019-8676.html
https://www.suse.com/security/cve/CVE-2019-8677.html
https://www.suse.com/security/cve/CVE-2019-8678.html
https://www.suse.com/security/cve/CVE-2019-8679.html
https://www.suse.com/security/cve/CVE-2019-8680.html
https://www.suse.com/security/cve/CVE-2019-8681.html
https://www.suse.com/security/cve/CVE-2019-8683.html
https://www.suse.com/security/cve/CVE-2019-8684.html
https://www.suse.com/security/cve/CVE-2019-8686.html
https://www.suse.com/security/cve/CVE-2019-8687.html
https://www.suse.com/security/cve/CVE-2019-8688.html
https://www.suse.com/security/cve/CVE-2019-8689.html
https://www.suse.com/security/cve/CVE-2019-8690.html
https://bugzilla.suse.com/1135715
https://bugzilla.suse.com/1148931

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung