-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0604
           SUSE Security Update: Security update for webkit2gtk3
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6234 CVE-2019-6233 CVE-2019-6229
                   CVE-2019-6227 CVE-2019-6226 CVE-2019-6217
                   CVE-2019-6216 CVE-2019-6215 CVE-2019-6212
                   CVE-2018-4464 CVE-2018-4443 CVE-2018-4442
                   CVE-2018-4441 CVE-2018-4438 CVE-2018-4437

Reference:         ESB-2019.0464
                   ESB-2019.0228
                   ESB-2019.0197
                   ESB-2019.0195
                   ESB-2019.0136
                   ESB-2018.3878

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190497-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0497-1
Rating:             moderate
References:         #1119553 #1119554 #1119555 #1119556 #1119557 
                    #1119558 
Cross-References:   CVE-2018-4437 CVE-2018-4438 CVE-2018-4441
                    CVE-2018-4442 CVE-2018-4443 CVE-2018-4464
                    CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
                    CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
                    CVE-2019-6229 CVE-2019-6233 CVE-2019-6234
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 15 vulnerabilities is now available.

Description:

   This update for webkit2gtk3 to version 2.22.6 fixes the following issues
   (boo#1124937 boo#1119558):

   Security vulnerabilities fixed:

   - CVE-2018-4437: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling. (boo#1119553)
   - CVE-2018-4438: Processing maliciously crafted web content may lead to
     arbitrary code execution. A logic issue existed resulting in memory
     corruption. This was addressed with improved state management.
     (boo#1119554)
   - CVE-2018-4441: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling. (boo#1119555)
   - CVE-2018-4442: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling. (boo#1119556)
   - CVE-2018-4443: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling. (boo#1119557)
   - CVE-2018-4464: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling. (boo#1119558)
   - CVE-2019-6212: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6215: Processing maliciously crafted web content may lead to
     arbitrary code execution. A type confusion issue was addressed with
     improved memory handling.
   - CVE-2019-6216: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6217: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6226: Processing maliciously crafted web content may lead to
     arbitrary code execution. Multiple memory corruption issues were
     addressed with improved memory handling.
   - CVE-2019-6227: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling.
   - CVE-2019-6229: Processing maliciously crafted web content may lead to
     universal cross site scripting. A logic issue was addressed with
     improved validation.
   - CVE-2019-6233: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling.
   - CVE-2019-6234: Processing maliciously crafted web content may lead to
     arbitrary code execution. A memory corruption issue was addressed with
     improved memory handling.

   Other bug fixes and changes:

   - Make kinetic scrolling slow down smoothly when reaching the ends of
     pages, instead of abruptly, to better match the GTK+ behaviour.
   - Fix Web inspector magnifier under Wayland.
   - Fix garbled rendering of some websites (e.g. YouTube) while scrolling
     under X11.
   - Fix several crashes, race conditions, and rendering issues.

   For a detailed list of changes, please refer to:

   - https://webkitgtk.org/security/WSA-2019-0001.html
   - https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html
   - https://webkitgtk.org/security/WSA-2018-0009.html
   - https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-497=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-497=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-497=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      webkit-jsc-4-2.22.6-3.18.2
      webkit-jsc-4-debuginfo-2.22.6-3.18.2
      webkit2gtk3-debugsource-2.22.6-3.18.2

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      typelib-1_0-JavaScriptCore-4_0-2.22.6-3.18.2
      typelib-1_0-WebKit2-4_0-2.22.6-3.18.2
      typelib-1_0-WebKit2WebExtension-4_0-2.22.6-3.18.2
      webkit2gtk3-debugsource-2.22.6-3.18.2
      webkit2gtk3-devel-2.22.6-3.18.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libjavascriptcoregtk-4_0-18-2.22.6-3.18.2
      libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-3.18.2
      libwebkit2gtk-4_0-37-2.22.6-3.18.2
      libwebkit2gtk-4_0-37-debuginfo-2.22.6-3.18.2
      webkit2gtk-4_0-injected-bundles-2.22.6-3.18.2
      webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-3.18.2
      webkit2gtk3-debugsource-2.22.6-3.18.2

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      libwebkit2gtk3-lang-2.22.6-3.18.2


References:

   https://www.suse.com/security/cve/CVE-2018-4437.html
   https://www.suse.com/security/cve/CVE-2018-4438.html
   https://www.suse.com/security/cve/CVE-2018-4441.html
   https://www.suse.com/security/cve/CVE-2018-4442.html
   https://www.suse.com/security/cve/CVE-2018-4443.html
   https://www.suse.com/security/cve/CVE-2018-4464.html
   https://www.suse.com/security/cve/CVE-2019-6212.html
   https://www.suse.com/security/cve/CVE-2019-6215.html
   https://www.suse.com/security/cve/CVE-2019-6216.html
   https://www.suse.com/security/cve/CVE-2019-6217.html
   https://www.suse.com/security/cve/CVE-2019-6226.html
   https://www.suse.com/security/cve/CVE-2019-6227.html
   https://www.suse.com/security/cve/CVE-2019-6229.html
   https://www.suse.com/security/cve/CVE-2019-6233.html
   https://www.suse.com/security/cve/CVE-2019-6234.html
   https://bugzilla.suse.com/1119553
   https://bugzilla.suse.com/1119554
   https://bugzilla.suse.com/1119555
   https://bugzilla.suse.com/1119556
   https://bugzilla.suse.com/1119557
   https://bugzilla.suse.com/1119558

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zCAc
-----END PGP SIGNATURE-----