Operating System:

[SUSE]

Published:

07 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2835
           SUSE Security Update: Security update for webkit2gtk3
                              7 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7064 CVE-2017-7061 CVE-2017-7056
                   CVE-2017-7055 CVE-2017-7048 CVE-2017-7046
                   CVE-2017-7039 CVE-2017-7037 CVE-2017-7034
                   CVE-2017-7030 CVE-2017-7018 CVE-2017-2539
                   CVE-2017-2538 CVE-2017-2510 CVE-2017-2496
                   CVE-2017-2373 CVE-2017-2371 CVE-2017-2369
                   CVE-2017-2366 CVE-2017-2365 CVE-2017-2364
                   CVE-2017-2363 CVE-2017-2362 CVE-2017-2356
                   CVE-2017-2355 CVE-2017-2354 CVE-2017-2350
                   CVE-2016-7656 CVE-2016-7654 CVE-2016-7652
                   CVE-2016-7645 CVE-2016-7641 CVE-2016-7639
                   CVE-2016-7635 CVE-2016-7632 CVE-2016-7623
                   CVE-2016-7599 CVE-2016-7592 CVE-2016-7589
                   CVE-2016-7586  

Reference:         ESB-2017.1917
                   ESB-2017.1784
                   ESB-2017.1783
                   ESB-2017.1780
                   ESB-2017.1779
                   ESB-2017.1777
                   ESB-2017.1377

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2017/suse-su-20172933-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2933-1
Rating:             important
References:         #1020950 #1024749 #1045460 #1050469 
Cross-References:   CVE-2016-7586 CVE-2016-7589 CVE-2016-7592
                    CVE-2016-7599 CVE-2016-7623 CVE-2016-7632
                    CVE-2016-7635 CVE-2016-7639 CVE-2016-7641
                    CVE-2016-7645 CVE-2016-7652 CVE-2016-7654
                    CVE-2016-7656 CVE-2017-2350 CVE-2017-2354
                    CVE-2017-2355 CVE-2017-2356 CVE-2017-2362
                    CVE-2017-2363 CVE-2017-2364 CVE-2017-2365
                    CVE-2017-2366 CVE-2017-2369 CVE-2017-2371
                    CVE-2017-2373 CVE-2017-2496 CVE-2017-2510
                    CVE-2017-2538 CVE-2017-2539 CVE-2017-7018
                    CVE-2017-7030 CVE-2017-7034 CVE-2017-7037
                    CVE-2017-7039 CVE-2017-7046 CVE-2017-7048
                    CVE-2017-7055 CVE-2017-7056 CVE-2017-7061
                    CVE-2017-7064
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 40 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.18.0 fixes the following issues:

   These security issues were fixed:

   - CVE-2017-7039: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7018: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7030: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7037: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7034: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7055: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7056: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7064: An issue was fixed that allowed remote attackers to
     bypass intended memory-read restrictions via a crafted app (bsc#1050469).
   - CVE-2017-7061: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7048: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-7046: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1050469).
   - CVE-2017-2538: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1045460)
   - CVE-2017-2496: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site.
   - CVE-2017-2539: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site.
   - CVE-2017-2510: An issue was fixed that allowed remote attackers to
     conduct Universal XSS (UXSS) attacks via a crafted web site that
     improperly interacts with pageshow events.
   - CVE-2017-2365: An issue was fixed that allowed remote attackers to
     bypass the Same Origin Policy and obtain sensitive information via a
     crafted web site (bsc#1024749)
   - CVE-2017-2366: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1024749)
   - CVE-2017-2373: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1024749)
   - CVE-2017-2363: An issue was fixed that allowed remote attackers to
     bypass the Same Origin Policy and obtain sensitive information via a
     crafted web site (bsc#1024749)
   - CVE-2017-2362: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1024749)
   - CVE-2017-2350: An issue was fixed that allowed remote attackers to
     bypass the Same Origin Policy and obtain sensitive information via a
     crafted web site (bsc#1024749)
   - CVE-2017-2350: An issue was fixed that allowed remote attackers to
     bypass the Same Origin Policy and obtain sensitive information via a
     crafted web site (bsc#1024749)
   - CVE-2017-2354: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1024749).
   - CVE-2017-2355: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (uninitialized
     memory access and application crash) via a crafted web site (bsc#1024749)
   - CVE-2017-2356: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1024749)
   - CVE-2017-2371: An issue was fixed that allowed remote attackers to
     launch popups via a crafted web site (bsc#1024749)
   - CVE-2017-2364: An issue was fixed that allowed remote attackers to
     bypass the Same Origin Policy and obtain sensitive information via a
     crafted web site (bsc#1024749)
   - CVE-2017-2369: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1024749)
   - CVE-2016-7656: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7635: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7654: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7639: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7645: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7652: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7641: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7632: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7599: An issue was fixed that allowed remote attackers to
     bypass the Same Origin Policy and obtain sensitive information via a
     crafted web site that used HTTP redirects (bsc#1020950)
   - CVE-2016-7592: An issue was fixed that allowed remote attackers to
     obtain sensitive information via crafted JavaScript prompts on a web
     site (bsc#1020950)
   - CVE-2016-7589: An issue was fixed that allowed remote attackers to
     execute arbitrary code or cause a denial of service (memory corruption
     and application crash) via a crafted web site (bsc#1020950)
   - CVE-2016-7623: An issue was fixed that allowed remote attackers to
     obtain sensitive information via a blob URL on a web site (bsc#1020950)
   - CVE-2016-7586: An issue was fixed that allowed remote attackers to
     obtain sensitive information via a crafted web site (bsc#1020950)

   For other non-security fixes please check the changelog.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1815=1

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1815=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1815=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1815=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1815=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1815=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1815=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1815=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1815=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (noarch):

      libwebkit2gtk3-lang-2.18.0-2.9.1

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (noarch):

      libwebkit2gtk3-lang-2.18.0-2.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      webkit2gtk3-debugsource-2.18.0-2.9.1
      webkit2gtk3-devel-2.18.0-2.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      webkit2gtk3-debugsource-2.18.0-2.9.1
      webkit2gtk3-devel-2.18.0-2.9.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libjavascriptcoregtk-4_0-18-2.18.0-2.9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.9.1
      typelib-1_0-JavaScriptCore-4_0-2.18.0-2.9.1
      typelib-1_0-WebKit2-4_0-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.9.1
      webkit2gtk3-debugsource-2.18.0-2.9.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.18.0-2.9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.9.1
      typelib-1_0-JavaScriptCore-4_0-2.18.0-2.9.1
      typelib-1_0-WebKit2-4_0-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.9.1
      webkit2gtk3-debugsource-2.18.0-2.9.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.18.0-2.9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.9.1
      typelib-1_0-JavaScriptCore-4_0-2.18.0-2.9.1
      typelib-1_0-WebKit2-4_0-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.9.1
      webkit2gtk3-debugsource-2.18.0-2.9.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libjavascriptcoregtk-4_0-18-2.18.0-2.9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.9.1
      typelib-1_0-JavaScriptCore-4_0-2.18.0-2.9.1
      typelib-1_0-WebKit2-4_0-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.9.1
      webkit2gtk3-debugsource-2.18.0-2.9.1

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      libwebkit2gtk3-lang-2.18.0-2.9.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libjavascriptcoregtk-4_0-18-2.18.0-2.9.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-2.18.0-2.9.1
      libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.9.1
      typelib-1_0-JavaScriptCore-4_0-2.18.0-2.9.1
      typelib-1_0-WebKit2-4_0-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-2.18.0-2.9.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.9.1
      webkit2gtk3-debugsource-2.18.0-2.9.1

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      libwebkit2gtk3-lang-2.18.0-2.9.1


References:

   https://www.suse.com/security/cve/CVE-2016-7586.html
   https://www.suse.com/security/cve/CVE-2016-7589.html
   https://www.suse.com/security/cve/CVE-2016-7592.html
   https://www.suse.com/security/cve/CVE-2016-7599.html
   https://www.suse.com/security/cve/CVE-2016-7623.html
   https://www.suse.com/security/cve/CVE-2016-7632.html
   https://www.suse.com/security/cve/CVE-2016-7635.html
   https://www.suse.com/security/cve/CVE-2016-7639.html
   https://www.suse.com/security/cve/CVE-2016-7641.html
   https://www.suse.com/security/cve/CVE-2016-7645.html
   https://www.suse.com/security/cve/CVE-2016-7652.html
   https://www.suse.com/security/cve/CVE-2016-7654.html
   https://www.suse.com/security/cve/CVE-2016-7656.html
   https://www.suse.com/security/cve/CVE-2017-2350.html
   https://www.suse.com/security/cve/CVE-2017-2354.html
   https://www.suse.com/security/cve/CVE-2017-2355.html
   https://www.suse.com/security/cve/CVE-2017-2356.html
   https://www.suse.com/security/cve/CVE-2017-2362.html
   https://www.suse.com/security/cve/CVE-2017-2363.html
   https://www.suse.com/security/cve/CVE-2017-2364.html
   https://www.suse.com/security/cve/CVE-2017-2365.html
   https://www.suse.com/security/cve/CVE-2017-2366.html
   https://www.suse.com/security/cve/CVE-2017-2369.html
   https://www.suse.com/security/cve/CVE-2017-2371.html
   https://www.suse.com/security/cve/CVE-2017-2373.html
   https://www.suse.com/security/cve/CVE-2017-2496.html
   https://www.suse.com/security/cve/CVE-2017-2510.html
   https://www.suse.com/security/cve/CVE-2017-2538.html
   https://www.suse.com/security/cve/CVE-2017-2539.html
   https://www.suse.com/security/cve/CVE-2017-7018.html
   https://www.suse.com/security/cve/CVE-2017-7030.html
   https://www.suse.com/security/cve/CVE-2017-7034.html
   https://www.suse.com/security/cve/CVE-2017-7037.html
   https://www.suse.com/security/cve/CVE-2017-7039.html
   https://www.suse.com/security/cve/CVE-2017-7046.html
   https://www.suse.com/security/cve/CVE-2017-7048.html
   https://www.suse.com/security/cve/CVE-2017-7055.html
   https://www.suse.com/security/cve/CVE-2017-7056.html
   https://www.suse.com/security/cve/CVE-2017-7061.html
   https://www.suse.com/security/cve/CVE-2017-7064.html
   https://bugzilla.suse.com/1020950
   https://bugzilla.suse.com/1024749
   https://bugzilla.suse.com/1045460
   https://bugzilla.suse.com/1050469

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3npU
-----END PGP SIGNATURE-----