Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk3
ID: openSUSE-SU-2019:2587-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: So, 1. Dezember 2019, 00:24
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783
Applikationen: WebKitGTK

Originalnachricht

   openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2587-1
Rating: important
References: #1155321 #1156318
Cross-References: CVE-2019-8551 CVE-2019-8558 CVE-2019-8559
CVE-2019-8563 CVE-2019-8625 CVE-2019-8674
CVE-2019-8681 CVE-2019-8684 CVE-2019-8686
CVE-2019-8687 CVE-2019-8688 CVE-2019-8689
CVE-2019-8690 CVE-2019-8707 CVE-2019-8710
CVE-2019-8719 CVE-2019-8720 CVE-2019-8726
CVE-2019-8733 CVE-2019-8735 CVE-2019-8743
CVE-2019-8763 CVE-2019-8764 CVE-2019-8765
CVE-2019-8766 CVE-2019-8768 CVE-2019-8769
CVE-2019-8771 CVE-2019-8782 CVE-2019-8783
CVE-2019-8808 CVE-2019-8811 CVE-2019-8812
CVE-2019-8813 CVE-2019-8814 CVE-2019-8815
CVE-2019-8816 CVE-2019-8819 CVE-2019-8820
CVE-2019-8821 CVE-2019-8822 CVE-2019-8823

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 42 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.26.2 fixes the following issues:

Webkit2gtk3 was updated to version 2.26.2 (WSA-2019-0005 and
WSA-2019-0006, bsc#1155321 bsc#1156318)

Security issues addressed:

- CVE-2019-8625: Fixed a logic issue where by processing maliciously
crafted web content may lead to universal cross site scripting.
- CVE-2019-8674: Fixed a logic issue where by processing maliciously
crafted web content may lead to universal cross site scripting.
- CVE-2019-8707: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8719: Fixed a logic issue where by processing maliciously
crafted web content may lead to universal cross site scripting.
- CVE-2019-8720: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8726: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8733: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8735: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8763: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8768: Fixed an issue where a user may be unable to delete
browsing history items.
- CVE-2019-8769: Fixed an issue where a maliciously crafted website may
reveal browsing history.
- CVE-2019-8771: Fixed an issue where a maliciously crafted web content
may violate iframe sandboxing policy.
- CVE-2019-8710: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8743: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8764: Fixed a logic issue where by processing maliciously
crafted web content may lead to universal cross site scripting.
- CVE-2019-8765: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8766: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8782: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8783: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8808: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8811: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8812: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8813: Fixed a logic issue where by processing maliciously
crafted web content may lead to universal cross site scripting.
- CVE-2019-8814: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8815: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8816: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8819: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8820: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8821: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8822: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.
- CVE-2019-8823: Fixed multiple memory corruption issues where by
processing maliciously crafted web content may lead to arbitrary code
execution.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2587=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.26.2-lp150.2.28.1
libjavascriptcoregtk-4_0-18-debuginfo-2.26.2-lp150.2.28.1
libwebkit2gtk-4_0-37-2.26.2-lp150.2.28.1
libwebkit2gtk-4_0-37-debuginfo-2.26.2-lp150.2.28.1
typelib-1_0-JavaScriptCore-4_0-2.26.2-lp150.2.28.1
typelib-1_0-WebKit2-4_0-2.26.2-lp150.2.28.1
typelib-1_0-WebKit2WebExtension-4_0-2.26.2-lp150.2.28.1
webkit-jsc-4-2.26.2-lp150.2.28.1
webkit-jsc-4-debuginfo-2.26.2-lp150.2.28.1
webkit2gtk-4_0-injected-bundles-2.26.2-lp150.2.28.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.26.2-lp150.2.28.1
webkit2gtk3-debugsource-2.26.2-lp150.2.28.1
webkit2gtk3-devel-2.26.2-lp150.2.28.1
webkit2gtk3-minibrowser-2.26.2-lp150.2.28.1
webkit2gtk3-minibrowser-debuginfo-2.26.2-lp150.2.28.1

- openSUSE Leap 15.0 (noarch):

libwebkit2gtk3-lang-2.26.2-lp150.2.28.1

- openSUSE Leap 15.0 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.26.2-lp150.2.28.1
libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.26.2-lp150.2.28.1
libwebkit2gtk-4_0-37-32bit-2.26.2-lp150.2.28.1
libwebkit2gtk-4_0-37-32bit-debuginfo-2.26.2-lp150.2.28.1


References:

https://www.suse.com/security/cve/CVE-2019-8551.html
https://www.suse.com/security/cve/CVE-2019-8558.html
https://www.suse.com/security/cve/CVE-2019-8559.html
https://www.suse.com/security/cve/CVE-2019-8563.html
https://www.suse.com/security/cve/CVE-2019-8625.html
https://www.suse.com/security/cve/CVE-2019-8674.html
https://www.suse.com/security/cve/CVE-2019-8681.html
https://www.suse.com/security/cve/CVE-2019-8684.html
https://www.suse.com/security/cve/CVE-2019-8686.html
https://www.suse.com/security/cve/CVE-2019-8687.html
https://www.suse.com/security/cve/CVE-2019-8688.html
https://www.suse.com/security/cve/CVE-2019-8689.html
https://www.suse.com/security/cve/CVE-2019-8690.html
https://www.suse.com/security/cve/CVE-2019-8707.html
https://www.suse.com/security/cve/CVE-2019-8710.html
https://www.suse.com/security/cve/CVE-2019-8719.html
https://www.suse.com/security/cve/CVE-2019-8720.html
https://www.suse.com/security/cve/CVE-2019-8726.html
https://www.suse.com/security/cve/CVE-2019-8733.html
https://www.suse.com/security/cve/CVE-2019-8735.html
https://www.suse.com/security/cve/CVE-2019-8743.html
https://www.suse.com/security/cve/CVE-2019-8763.html
https://www.suse.com/security/cve/CVE-2019-8764.html
https://www.suse.com/security/cve/CVE-2019-8765.html
https://www.suse.com/security/cve/CVE-2019-8766.html
https://www.suse.com/security/cve/CVE-2019-8768.html
https://www.suse.com/security/cve/CVE-2019-8769.html
https://www.suse.com/security/cve/CVE-2019-8771.html
https://www.suse.com/security/cve/CVE-2019-8782.html
https://www.suse.com/security/cve/CVE-2019-8783.html
https://www.suse.com/security/cve/CVE-2019-8808.html
https://www.suse.com/security/cve/CVE-2019-8811.html
https://www.suse.com/security/cve/CVE-2019-8812.html
https://www.suse.com/security/cve/CVE-2019-8813.html
https://www.suse.com/security/cve/CVE-2019-8814.html
https://www.suse.com/security/cve/CVE-2019-8815.html
https://www.suse.com/security/cve/CVE-2019-8816.html
https://www.suse.com/security/cve/CVE-2019-8819.html
https://www.suse.com/security/cve/CVE-2019-8820.html
https://www.suse.com/security/cve/CVE-2019-8821.html
https://www.suse.com/security/cve/CVE-2019-8822.html
https://www.suse.com/security/cve/CVE-2019-8823.html
https://bugzilla.suse.com/1155321
https://bugzilla.suse.com/1156318

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung