-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0639
            SUSE-SU-2019:0511-1 Security update for webkit2gtk3
                               1 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6234 CVE-2019-6233 CVE-2019-6229
                   CVE-2019-6227 CVE-2019-6226 CVE-2019-6217
                   CVE-2019-6216 CVE-2019-6215 CVE-2019-6212

Reference:         ESB-2019.0604
                   ESB-2019.0464
                   ESB-2019.0199
                   ESB-2019.0196
                   ESB-2019.0195
                   ESB-2019.0194

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190511-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0511-1
Rating:            important
References:        #1124937
Cross-References:  CVE-2019-6212 CVE-2019-6215 CVE-2019-6216 CVE-2019-6217
                   CVE-2019-6226 CVE-2019-6227 CVE-2019-6229 CVE-2019-6233
                   CVE-2019-6234
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Workstation Extension 12-SP4
                   SUSE Linux Enterprise Workstation Extension 12-SP3
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP3
                   SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.6 fixes the following issues:
Security issues fixed:

  o CVE-2019-6212: Fixed multiple memory corruption vulnerabilities which could
    allow arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6215: Fixed a type confusion vulnerability which could allow
    arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6216: Fixed multiple memory corruption vulnerabilities which could
    allow arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6217: Fixed multiple memory corruption vulnerabilities which could
    allow arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6226: Fixed multiple memory corruption vulnerabilities which could
    allow arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6227: Fixed a memory corruption vulnerability which could allow
    arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6229: Fixed a logic issue by improving validation which could
    allow arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6233: Fixed a memory corruption vulnerability which could allow
    arbitrary code execution during the processing of special crafted
    web-content.
  o CVE-2019-6234: Fixed a memory corruption vulnerability which could allow
    arbitrary code execution during the processing of special crafted
    web-content.


Other issues addressed:

  o Update to version 2.22.6 (bsc#1124937).
  o Kinetic scrolling slow down smoothly when reaching the ends of pages,
    instead of abruptly, to better match the GTK+ behaviour.
  o Fixed Web inspector magnifier under Wayland.
  o Fixed garbled rendering of some websites (e.g. YouTube) while scrolling
    under X11.
  o Fixed several crashes, race conditions, and rendering issues.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-511=1
  o SUSE Linux Enterprise Workstation Extension 12-SP4:
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-511=1
  o SUSE Linux Enterprise Workstation Extension 12-SP3:
    zypper in -t patch SUSE-SLE-WE-12-SP3-2019-511=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-511=1
  o SUSE Linux Enterprise Software Development Kit 12-SP3:
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-511=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-511=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-511=1
  o SUSE Linux Enterprise Server 12-SP3:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-511=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-511=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-511=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-511=1
  o SUSE Linux Enterprise Desktop 12-SP3:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-511=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-511=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1
  o SUSE OpenStack Cloud 7 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Workstation Extension 12-SP4 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Workstation Extension 12-SP3 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1
  o SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
    s390x x86_64):
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
  o SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Desktop 12-SP3 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
  o SUSE Enterprise Storage 4 (noarch):
       libwebkit2gtk3-lang-2.22.6-2.35.1
  o SUSE Enterprise Storage 4 (x86_64):
       libjavascriptcoregtk-4_0-18-2.22.6-2.35.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-2.22.6-2.35.1
       libwebkit2gtk-4_0-37-debuginfo-2.22.6-2.35.1
       typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2-4_0-2.22.6-2.35.1
       typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-2.22.6-2.35.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-2.35.1
       webkit2gtk3-debugsource-2.22.6-2.35.1
       webkit2gtk3-devel-2.22.6-2.35.1


References:

  o https://www.suse.com/security/cve/CVE-2019-6212.html
  o https://www.suse.com/security/cve/CVE-2019-6215.html
  o https://www.suse.com/security/cve/CVE-2019-6216.html
  o https://www.suse.com/security/cve/CVE-2019-6217.html
  o https://www.suse.com/security/cve/CVE-2019-6226.html
  o https://www.suse.com/security/cve/CVE-2019-6227.html
  o https://www.suse.com/security/cve/CVE-2019-6229.html
  o https://www.suse.com/security/cve/CVE-2019-6233.html
  o https://www.suse.com/security/cve/CVE-2019-6234.html
  o https://bugzilla.suse.com/1124937

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MWJN
-----END PGP SIGNATURE-----