Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in webkit2gtk3
ID: openSUSE-SU-2020:0646-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Mo, 11. Mai 2020, 12:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899
Applikationen: WebKitGTK

Originalnachricht

   openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0646-1
Rating: important
References: #1170643
Cross-References: CVE-2020-3899
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for webkit2gtk3 fixes the following issues:

Security issue fixed:

- CVE-2020-3899: Fixed a memory consumption issue that could have led to
remote code execution (bsc#1170643).

Non-security issues fixed:

- Update to version 2.28.2 (bsc#1170643):
+ Fix excessive CPU usage due to GdkFrameClock not being stopped.
+ Fix UI process crash when EGL_WL_bind_wayland_display extension is not
available.
+ Fix position of select popup menus in X11.
+ Fix playing of Youtube 'live stream'/H264 URLs.
+ Fix a crash under X11 when cairo uses xcb.
+ Fix several crashes and rendering issues.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-646=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.28.2-lp151.2.18.1
libjavascriptcoregtk-4_0-18-debuginfo-2.28.2-lp151.2.18.1
libwebkit2gtk-4_0-37-2.28.2-lp151.2.18.1
libwebkit2gtk-4_0-37-debuginfo-2.28.2-lp151.2.18.1
typelib-1_0-JavaScriptCore-4_0-2.28.2-lp151.2.18.1
typelib-1_0-WebKit2-4_0-2.28.2-lp151.2.18.1
typelib-1_0-WebKit2WebExtension-4_0-2.28.2-lp151.2.18.1
webkit-jsc-4-2.28.2-lp151.2.18.1
webkit-jsc-4-debuginfo-2.28.2-lp151.2.18.1
webkit2gtk-4_0-injected-bundles-2.28.2-lp151.2.18.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.28.2-lp151.2.18.1
webkit2gtk3-debugsource-2.28.2-lp151.2.18.1
webkit2gtk3-devel-2.28.2-lp151.2.18.1
webkit2gtk3-minibrowser-2.28.2-lp151.2.18.1
webkit2gtk3-minibrowser-debuginfo-2.28.2-lp151.2.18.1

- openSUSE Leap 15.1 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.28.2-lp151.2.18.1
libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.28.2-lp151.2.18.1
libwebkit2gtk-4_0-37-32bit-2.28.2-lp151.2.18.1
libwebkit2gtk-4_0-37-32bit-debuginfo-2.28.2-lp151.2.18.1

- openSUSE Leap 15.1 (noarch):

libwebkit2gtk3-lang-2.28.2-lp151.2.18.1


References:

https://www.suse.com/security/cve/CVE-2020-3899.html
https://bugzilla.suse.com/1170643

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung