-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0136
           SUSE Security Update: Security update for webkit2gtk3
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11713 CVE-2018-4464 CVE-2018-4443
                   CVE-2018-4442 CVE-2018-4441 CVE-2018-4438
                   CVE-2018-4437 CVE-2018-4416 CVE-2018-4392
                   CVE-2018-4386 CVE-2018-4382 CVE-2018-4378
                   CVE-2018-4376 CVE-2018-4375 CVE-2018-4373
                   CVE-2018-4372 CVE-2018-4361 CVE-2018-4359
                   CVE-2018-4358 CVE-2018-4345 CVE-2018-4328
                   CVE-2018-4323 CVE-2018-4319 CVE-2018-4318
                   CVE-2018-4317 CVE-2018-4316 CVE-2018-4315
                   CVE-2018-4314 CVE-2018-4312 CVE-2018-4309
                   CVE-2018-4306 CVE-2018-4299 CVE-2018-4213
                   CVE-2018-4212 CVE-2018-4210 CVE-2018-4209
                   CVE-2018-4208 CVE-2018-4207 CVE-2018-4197
                   CVE-2018-4191 CVE-2018-4165 CVE-2018-4163
                   CVE-2018-4162  

Reference:         ESB-2019.0113
                   ESB-2019.0110
                   ESB-2018.3878
                   ESB-2018.3795
                   ESB-2018.3768
                   ESB-2018.3766

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190092-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0092-1
Rating:             important
References:         #1110279 #1116998 #1119558 
Cross-References:   CVE-2018-11713 CVE-2018-4162 CVE-2018-4163
                    CVE-2018-4165 CVE-2018-4191 CVE-2018-4197
                    CVE-2018-4207 CVE-2018-4208 CVE-2018-4209
                    CVE-2018-4210 CVE-2018-4212 CVE-2018-4213
                    CVE-2018-4299 CVE-2018-4306 CVE-2018-4309
                    CVE-2018-4312 CVE-2018-4314 CVE-2018-4315
                    CVE-2018-4316 CVE-2018-4317 CVE-2018-4318
                    CVE-2018-4319 CVE-2018-4323 CVE-2018-4328
                    CVE-2018-4345 CVE-2018-4358 CVE-2018-4359
                    CVE-2018-4361 CVE-2018-4372 CVE-2018-4373
                    CVE-2018-4375 CVE-2018-4376 CVE-2018-4378
                    CVE-2018-4382 CVE-2018-4386 CVE-2018-4392
                    CVE-2018-4416 CVE-2018-4437 CVE-2018-4438
                    CVE-2018-4441 CVE-2018-4442 CVE-2018-4443
                    CVE-2018-4464
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 43 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.22.5 fixes the following issues:

   Security issues fixed:

   - CVE-2018-4372, CVE-2018-4345, CVE-2018-4386, CVE-2018-4375,
     CVE-2018-4376, CVE-2018-4378, CVE-2018-4382, CVE-2018-4392,
     CVE-2018-4416, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299,
     CVE-2018-4306, CVE-2018-4309, CVE-2018-4312, CVE-2018-4314,
     CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318,
     CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4358,
     CVE-2018-4359, CVE-2018-4361, CVE-2018-4373, CVE-2018-4162,
     CVE-2018-4163, CVE-2018-4165, CVE-2018-11713, CVE-2018-4207,
     CVE-2018-4208, CVE-2018-4209, CVE-2018-4210, CVE-2018-4212,
     CVE-2018-4213, CVE-2018-4437, CVE-2018-4438, CVE-2018-4441,
     CVE-2018-4442, CVE-2018-4443, CVE-2018-4464 (bsc#1119558, bsc#1116998,
     bsc#1110279)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-92=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-92=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-92=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.22.5-3.13.1
      webkit-jsc-4-debuginfo-2.22.5-3.13.1
      webkit2gtk3-debugsource-2.22.5-3.13.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.22.5-3.13.1
      typelib-1_0-WebKit2-4_0-2.22.5-3.13.1
      typelib-1_0-WebKit2WebExtension-4_0-2.22.5-3.13.1
      webkit2gtk3-debugsource-2.22.5-3.13.1
      webkit2gtk3-devel-2.22.5-3.13.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.22.5-3.13.1
      libjavascriptcoregtk-4_0-18-debuginfo-2.22.5-3.13.1
      libwebkit2gtk-4_0-37-2.22.5-3.13.1
      libwebkit2gtk-4_0-37-debuginfo-2.22.5-3.13.1
      webkit2gtk-4_0-injected-bundles-2.22.5-3.13.1
      webkit2gtk-4_0-injected-bundles-debuginfo-2.22.5-3.13.1
      webkit2gtk3-debugsource-2.22.5-3.13.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      libwebkit2gtk3-lang-2.22.5-3.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-11713.html
   https://www.suse.com/security/cve/CVE-2018-4162.html
   https://www.suse.com/security/cve/CVE-2018-4163.html
   https://www.suse.com/security/cve/CVE-2018-4165.html
   https://www.suse.com/security/cve/CVE-2018-4191.html
   https://www.suse.com/security/cve/CVE-2018-4197.html
   https://www.suse.com/security/cve/CVE-2018-4207.html
   https://www.suse.com/security/cve/CVE-2018-4208.html
   https://www.suse.com/security/cve/CVE-2018-4209.html
   https://www.suse.com/security/cve/CVE-2018-4210.html
   https://www.suse.com/security/cve/CVE-2018-4212.html
   https://www.suse.com/security/cve/CVE-2018-4213.html
   https://www.suse.com/security/cve/CVE-2018-4299.html
   https://www.suse.com/security/cve/CVE-2018-4306.html
   https://www.suse.com/security/cve/CVE-2018-4309.html
   https://www.suse.com/security/cve/CVE-2018-4312.html
   https://www.suse.com/security/cve/CVE-2018-4314.html
   https://www.suse.com/security/cve/CVE-2018-4315.html
   https://www.suse.com/security/cve/CVE-2018-4316.html
   https://www.suse.com/security/cve/CVE-2018-4317.html
   https://www.suse.com/security/cve/CVE-2018-4318.html
   https://www.suse.com/security/cve/CVE-2018-4319.html
   https://www.suse.com/security/cve/CVE-2018-4323.html
   https://www.suse.com/security/cve/CVE-2018-4328.html
   https://www.suse.com/security/cve/CVE-2018-4345.html
   https://www.suse.com/security/cve/CVE-2018-4358.html
   https://www.suse.com/security/cve/CVE-2018-4359.html
   https://www.suse.com/security/cve/CVE-2018-4361.html
   https://www.suse.com/security/cve/CVE-2018-4372.html
   https://www.suse.com/security/cve/CVE-2018-4373.html
   https://www.suse.com/security/cve/CVE-2018-4375.html
   https://www.suse.com/security/cve/CVE-2018-4376.html
   https://www.suse.com/security/cve/CVE-2018-4378.html
   https://www.suse.com/security/cve/CVE-2018-4382.html
   https://www.suse.com/security/cve/CVE-2018-4386.html
   https://www.suse.com/security/cve/CVE-2018-4392.html
   https://www.suse.com/security/cve/CVE-2018-4416.html
   https://www.suse.com/security/cve/CVE-2018-4437.html
   https://www.suse.com/security/cve/CVE-2018-4438.html
   https://www.suse.com/security/cve/CVE-2018-4441.html
   https://www.suse.com/security/cve/CVE-2018-4442.html
   https://www.suse.com/security/cve/CVE-2018-4443.html
   https://www.suse.com/security/cve/CVE-2018-4464.html
   https://bugzilla.suse.com/1110279
   https://bugzilla.suse.com/1116998
   https://bugzilla.suse.com/1119558

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CEZs
-----END PGP SIGNATURE-----