Operating System:

[SUSE]

Published:

14 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3818
            SUSE-SU-2019:2345-2 Security update for webkit2gtk3
                              14 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8690 CVE-2019-8689 CVE-2019-8688
                   CVE-2019-8687 CVE-2019-8686 CVE-2019-8684
                   CVE-2019-8683 CVE-2019-8681 CVE-2019-8680
                   CVE-2019-8679 CVE-2019-8678 CVE-2019-8677
                   CVE-2019-8676 CVE-2019-8673 CVE-2019-8672
                   CVE-2019-8671 CVE-2019-8669 CVE-2019-8666
                   CVE-2019-8658 CVE-2019-8649 CVE-2019-8644
                   CVE-2019-8615 CVE-2019-8607 CVE-2019-8595

Reference:         ESB-2019.3451
                   ESB-2019.3471
                   ESB-2019.3588
                   ESB-2019.3357

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192345-2.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for webkit2gtk3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2345-2
Rating:            important
References:        #1135715 #1148931
Cross-References:  CVE-2019-8595 CVE-2019-8607 CVE-2019-8615 CVE-2019-8644
                   CVE-2019-8649 CVE-2019-8658 CVE-2019-8666 CVE-2019-8669
                   CVE-2019-8671 CVE-2019-8672 CVE-2019-8673 CVE-2019-8676
                   CVE-2019-8677 CVE-2019-8678 CVE-2019-8679 CVE-2019-8680
                   CVE-2019-8681 CVE-2019-8683 CVE-2019-8684 CVE-2019-8686
                   CVE-2019-8687 CVE-2019-8688 CVE-2019-8689 CVE-2019-8690
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 24 vulnerabilities is now available.

Description:

This update for webkit2gtk3 fixes the following issues:
Updated to version 2.24.4 (bsc#1148931).
Security issues fixed:

  o CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8669, CVE-2019-8678,
    CVE-2019-8680, CVE-2019-8683, CVE-2019-8684, CVE-2019-8688, CVE-2019-8595,
    CVE-2019-8607, CVE-2019-8615, CVE-2019-8644, CVE-2019-8649, CVE-2019-8658,
    CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673,
    CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680,
    CVE-2019-8681, CVE-2019-8683, CVE-2019-8684, CVE-2019-8686, CVE-2019-8687,
    CVE-2019-8688, CVE-2019-8689, CVE-2019-8690


Non-security issues fixed:

  o Improved loading of multimedia streams to avoid memory exhaustion due to
    excessive caching.
  o Updated the user agent string to make happy certain websites which would
    claim that the browser being used was unsupported.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2345=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2345=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2345=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2345=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2345=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2345=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2345=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2345=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2345=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2345=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2345=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2345=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE OpenStack Cloud 8 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
       webkit2gtk3-devel-2.24.4-2.47.1
  o SUSE OpenStack Cloud 7 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
       webkit2gtk3-devel-2.24.4-2.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
       webkit2gtk3-devel-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
       webkit2gtk3-devel-2.24.4-2.47.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
  o SUSE Enterprise Storage 5 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o SUSE Enterprise Storage 4 (x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1
       webkit2gtk3-devel-2.24.4-2.47.1
  o SUSE Enterprise Storage 4 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o HPE Helion Openstack 8 (noarch):
       libwebkit2gtk3-lang-2.24.4-2.47.1
  o HPE Helion Openstack 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-2.24.4-2.47.1
       libwebkit2gtk-4_0-37-debuginfo-2.24.4-2.47.1
       typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47.1
       typelib-1_0-WebKit2-4_0-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-2.24.4-2.47.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.24.4-2.47.1
       webkit2gtk3-debugsource-2.24.4-2.47.1


References:

  o https://www.suse.com/security/cve/CVE-2019-8595.html
  o https://www.suse.com/security/cve/CVE-2019-8607.html
  o https://www.suse.com/security/cve/CVE-2019-8615.html
  o https://www.suse.com/security/cve/CVE-2019-8644.html
  o https://www.suse.com/security/cve/CVE-2019-8649.html
  o https://www.suse.com/security/cve/CVE-2019-8658.html
  o https://www.suse.com/security/cve/CVE-2019-8666.html
  o https://www.suse.com/security/cve/CVE-2019-8669.html
  o https://www.suse.com/security/cve/CVE-2019-8671.html
  o https://www.suse.com/security/cve/CVE-2019-8672.html
  o https://www.suse.com/security/cve/CVE-2019-8673.html
  o https://www.suse.com/security/cve/CVE-2019-8676.html
  o https://www.suse.com/security/cve/CVE-2019-8677.html
  o https://www.suse.com/security/cve/CVE-2019-8678.html
  o https://www.suse.com/security/cve/CVE-2019-8679.html
  o https://www.suse.com/security/cve/CVE-2019-8680.html
  o https://www.suse.com/security/cve/CVE-2019-8681.html
  o https://www.suse.com/security/cve/CVE-2019-8683.html
  o https://www.suse.com/security/cve/CVE-2019-8684.html
  o https://www.suse.com/security/cve/CVE-2019-8686.html
  o https://www.suse.com/security/cve/CVE-2019-8687.html
  o https://www.suse.com/security/cve/CVE-2019-8688.html
  o https://www.suse.com/security/cve/CVE-2019-8689.html
  o https://www.suse.com/security/cve/CVE-2019-8690.html
  o https://bugzilla.suse.com/1135715
  o https://bugzilla.suse.com/1148931

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXaP9DGaOgq3Tt24GAQg18BAAvkWggPEqix3ypsHm0u8SBAgk+T+qFnOY
5qGVPkF5NKYiR1wUvv1osKt3Bt+93Z5BVtcrMCmT+Z7X5gZWEEyjIZ+E7uWMn5ay
hFX35VFr9Pob2AJtm/FxbmWiIRRp1USq+BFnWhoqHa5l9CSmhUH6srj4V78LvZio
tAogoe2RJKrGMNIAUx6xHs/MJfyb8psHozWl4dws//JAHGOjbbNihL1BpsC4Zzaa
6k9oUJhwgwDOTeS0INaosuXsFH6+xNTW7NKkx52+GdQZFEaWyCeg+bH3kMK+YcCC
UEMdr2syGPjdQhmVhOW/gmfeASHCXOTMrC04XiYN3h14hIGUxR/qN1wlnGMaZQ2W
v6G3lcuoBM3NCG/M9wdrHE8x2dp/Fy/nQvbl3AJbcjDfzMc38J2nDCkAKP8pH3rk
WtgrcuaCtWW/2+Tb9mvgWrT0vsftYk2uOFHX0IixEGByBdAilg04wWcXvPZQg7sZ
jhjUvQPGy2mNDnzTzLDsy5w4J5EFKNxWUy31gdq8UOGcnaHkmPOtf2SWWBloLHaL
OjLG2/CBt8B2LWkemIXZXx1NOk5LdvYIjVbTCdg73Lq0Z6eAudRLD6JPl+VMDgED
FBZ4rt01KeO2xkx1nV4mH+sgUBQckpeSrL+tkzE4iTs1mVjHq0B9T3/WR1+x7h+S
byhUHXj1tCM=
=n+eF
-----END PGP SIGNATURE-----