You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa webkit2gtk3

Sigurnosni nedostaci programskog paketa webkit2gtk3

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0308-1
Rating: moderate
References: #1119553 #1119554 #1119555 #1119556 #1119557
#1119558 #1124937
Cross-References: CVE-2018-4437 CVE-2018-4438 CVE-2018-4441
CVE-2018-4442 CVE-2018-4443 CVE-2018-4464
CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
CVE-2019-6229 CVE-2019-6233 CVE-2019-6234

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.6 fixes the following issues
(boo#1124937 boo#1119558):

Security vulnerabilities fixed:

– CVE-2018-4437: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling. (boo#1119553)
– CVE-2018-4438: Processing maliciously crafted web content may lead to
arbitrary code execution. A logic issue existed resulting in memory
corruption. This was addressed with improved state management.
(boo#1119554)
– CVE-2018-4441: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling. (boo#1119555)
– CVE-2018-4442: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling. (boo#1119556)
– CVE-2018-4443: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling. (boo#1119557)
– CVE-2018-4464: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling. (boo#1119558)
– CVE-2019-6212: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
– CVE-2019-6215: Processing maliciously crafted web content may lead to
arbitrary code execution. A type confusion issue was addressed with
improved memory handling.
– CVE-2019-6216: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
– CVE-2019-6217: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
– CVE-2019-6226: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
– CVE-2019-6227: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling.
– CVE-2019-6229: Processing maliciously crafted web content may lead to
universal cross site scripting. A logic issue was addressed with
improved validation.
– CVE-2019-6233: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling.
– CVE-2019-6234: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling.

Other bug fixes and changes:

– Make kinetic scrolling slow down smoothly when reaching the ends of
pages, instead of abruptly, to better match the GTK+ behaviour.
– Fix Web inspector magnifier under Wayland.
– Fix garbled rendering of some websites (e.g. YouTube) while scrolling
under X11.
– Fix several crashes, race conditions, and rendering issues.

For a detailed list of changes, please refer to:

– https://webkitgtk.org/security/WSA-2019-0001.html
– https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html
– https://webkitgtk.org/security/WSA-2018-0009.html
– https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-308=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.22.6-lp150.2.12.1
libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-debuginfo-2.22.6-lp150.2.12.1
typelib-1_0-JavaScriptCore-4_0-2.22.6-lp150.2.12.1
typelib-1_0-WebKit2-4_0-2.22.6-lp150.2.12.1
typelib-1_0-WebKit2WebExtension-4_0-2.22.6-lp150.2.12.1
webkit-jsc-4-2.22.6-lp150.2.12.1
webkit-jsc-4-debuginfo-2.22.6-lp150.2.12.1
webkit2gtk-4_0-injected-bundles-2.22.6-lp150.2.12.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-lp150.2.12.1
webkit2gtk3-debugsource-2.22.6-lp150.2.12.1
webkit2gtk3-devel-2.22.6-lp150.2.12.1
webkit2gtk3-minibrowser-2.22.6-lp150.2.12.1
webkit2gtk3-minibrowser-debuginfo-2.22.6-lp150.2.12.1
webkit2gtk3-plugin-process-gtk2-2.22.6-lp150.2.12.1
webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.6-lp150.2.12.1

– openSUSE Leap 15.0 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.22.6-lp150.2.12.1
libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-32bit-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-32bit-debuginfo-2.22.6-lp150.2.12.1

– openSUSE Leap 15.0 (noarch):

libwebkit2gtk3-lang-2.22.6-lp150.2.12.1

References:

https://www.suse.com/security/cve/CVE-2018-4437.html
https://www.suse.com/security/cve/CVE-2018-4438.html
https://www.suse.com/security/cve/CVE-2018-4441.html
https://www.suse.com/security/cve/CVE-2018-4442.html
https://www.suse.com/security/cve/CVE-2018-4443.html
https://www.suse.com/security/cve/CVE-2018-4464.html
https://www.suse.com/security/cve/CVE-2019-6212.html
https://www.suse.com/security/cve/CVE-2019-6215.html
https://www.suse.com/security/cve/CVE-2019-6216.html
https://www.suse.com/security/cve/CVE-2019-6217.html
https://www.suse.com/security/cve/CVE-2019-6226.html
https://www.suse.com/security/cve/CVE-2019-6227.html
https://www.suse.com/security/cve/CVE-2019-6229.html
https://www.suse.com/security/cve/CVE-2019-6233.html
https://www.suse.com/security/cve/CVE-2019-6234.html
https://bugzilla.suse.com/1119553
https://bugzilla.suse.com/1119554
https://bugzilla.suse.com/1119555
https://bugzilla.suse.com/1119556
https://bugzilla.suse.com/1119557
https://bugzilla.suse.com/1119558
https://bugzilla.suse.com/1124937


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0309-1
Rating: important
References: #1124937
Cross-References: CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
CVE-2019-6229 CVE-2019-6233 CVE-2019-6234

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.6 fixes the following issues:

Security issues fixed:

– CVE-2019-6212: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6215: Fixed a type confusion vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6216: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6217: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6226: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6227: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6229: Fixed a logic issue by improving validation which could
allow arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6233: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
– CVE-2019-6234: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.

Other issues addressed:
– Update to version 2.22.6 (bsc#1124937).
– Kinetic scrolling slow down smoothly when reaching the ends of pages,
instead of abruptly, to better match the GTK+ behaviour.
– Fixed Web inspector magnifier under Wayland.
– Fixed garbled rendering of some websites (e.g. YouTube) while scrolling
under X11.
– Fixed several crashes, race conditions, and rendering issues.

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-309=1

Package List:

– openSUSE Leap 42.3 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.22.6-21.1
libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-21.1
libwebkit2gtk-4_0-37-2.22.6-21.1
libwebkit2gtk-4_0-37-debuginfo-2.22.6-21.1
typelib-1_0-JavaScriptCore-4_0-2.22.6-21.1
typelib-1_0-WebKit2-4_0-2.22.6-21.1
typelib-1_0-WebKit2WebExtension-4_0-2.22.6-21.1
webkit-jsc-4-2.22.6-21.1
webkit-jsc-4-debuginfo-2.22.6-21.1
webkit2gtk-4_0-injected-bundles-2.22.6-21.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-21.1
webkit2gtk3-debugsource-2.22.6-21.1
webkit2gtk3-devel-2.22.6-21.1
webkit2gtk3-minibrowser-2.22.6-21.1
webkit2gtk3-minibrowser-debuginfo-2.22.6-21.1
webkit2gtk3-plugin-process-gtk2-2.22.6-21.1
webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.6-21.1

– openSUSE Leap 42.3 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.22.6-21.1
libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.22.6-21.1
libwebkit2gtk-4_0-37-32bit-2.22.6-21.1
libwebkit2gtk-4_0-37-debuginfo-32bit-2.22.6-21.1

– openSUSE Leap 42.3 (noarch):

libwebkit2gtk3-lang-2.22.6-21.1

References:

https://www.suse.com/security/cve/CVE-2019-6212.html
https://www.suse.com/security/cve/CVE-2019-6215.html
https://www.suse.com/security/cve/CVE-2019-6216.html
https://www.suse.com/security/cve/CVE-2019-6217.html
https://www.suse.com/security/cve/CVE-2019-6226.html
https://www.suse.com/security/cve/CVE-2019-6227.html
https://www.suse.com/security/cve/CVE-2019-6229.html
https://www.suse.com/security/cve/CVE-2019-6233.html
https://www.suse.com/security/cve/CVE-2019-6234.html
https://bugzilla.suse.com/1124937


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Ranjivost Cisco NX-OS softvera

Otkrivena je ranjivost kod dozvola datotečnog sustava Cisco NX-OS softvera uzrokovana neuspješnom primjenom strogih dozvola na datotečni sustav pogođenog uređaja....

Close