Upstream information

CVE-2019-8375 at MITRE

Description

The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1126768 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-3.21.1
  • libwebkit2gtk-4_0-37 >= 2.24.0-3.21.1
  • libwebkit2gtk3-lang >= 2.24.0-3.21.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-3.21.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-3.21.1
  • webkit2gtk3-devel >= 2.24.0-3.21.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA webkit2gtk3-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA webkit2gtk3-2.24.1-3.24.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
  • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
  • libwebkit2gtk3-lang >= 2.32.0-3.15.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
  • webkit2gtk3-devel >= 2.32.0-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
  • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
  • libwebkit2gtk3-lang >= 2.28.2-1.11
  • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
  • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
  • webkit2gtk3-devel >= 2.28.2-1.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
SUSE Linux Enterprise Desktop 12 SP3
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-2.38.2
  • libwebkit2gtk-4_0-37 >= 2.24.0-2.38.2
  • libwebkit2gtk3-lang >= 2.24.0-2.38.2
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2019-1030
SUSE-SLE-SDK-12-SP3-2019-1030
SUSE-SLE-WE-12-SP3-2019-1030
SUSE Linux Enterprise Desktop 12 SP4
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-2.38.2
  • libwebkit2gtk-4_0-37 >= 2.24.0-2.38.2
  • libwebkit2gtk3-lang >= 2.24.0-2.38.2
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2019-1030
SUSE-SLE-SDK-12-SP4-2019-1030
SUSE-SLE-WE-12-SP4-2019-1030
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
  • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
  • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
  • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
  • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.36.0-150400.2.13
  • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
  • webkit2gtk3-devel >= 2.36.0-150400.2.13
  • webkit2gtk3-soup2-devel >= 2.36.0-150400.2.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libjavascriptcoregtk-4_0-18-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libjavascriptcoregtk-4_1-0-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libjavascriptcoregtk-5_0-0-2.36.0-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libjavascriptcoregtk-4_0-18 >= 2.38.6-150400.4.39.1
  • libjavascriptcoregtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libjavascriptcoregtk-5_0-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_0-37 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-5_0-0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_1-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk-5_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk3-devel >= 2.38.6-150400.4.39.1
  • webkit2gtk3-soup2-devel >= 2.38.6-150400.4.39.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libjavascriptcoregtk-4_0-18-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libjavascriptcoregtk-4_1-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libjavascriptcoregtk-5_0-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-3.21.1
  • libwebkit2gtk-4_0-37 >= 2.24.0-3.21.1
  • libwebkit2gtk3-lang >= 2.24.0-3.21.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-3.21.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-3.21.1
  • webkit2gtk3-devel >= 2.24.0-3.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-890
SUSE-SLE-Module-Desktop-Applications-15-2019-890
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libjavascriptcoregtk-4_0-18 >= 2.24.4-2.47.1
  • libwebkit2gtk-4_0-37 >= 2.24.4-2.47.1
  • libwebkit2gtk3-lang >= 2.24.4-2.47.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.4-2.47.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.4-2.47.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.4-2.47.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.4-2.47.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-3.21.1
  • libwebkit2gtk-4_0-37 >= 2.24.0-3.21.1
  • libwebkit2gtk3-lang >= 2.24.0-3.21.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-3.21.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libjavascriptcoregtk-4_0-18-2.24.1-3.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA webkit2gtk3-2.24.1-3.24.1
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libjavascriptcoregtk-4_0-18 >= 2.28.2-1.11
  • libwebkit2gtk-4_0-37 >= 2.28.2-1.11
  • libwebkit2gtk3-lang >= 2.28.2-1.11
  • webkit2gtk-4_0-injected-bundles >= 2.28.2-1.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libjavascriptcoregtk-4_0-18-2.28.2-1.11
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
  • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
  • libwebkit2gtk3-lang >= 2.32.0-3.15.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
  • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.36.0-150400.2.13
  • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk3-soup2-devel >= 2.36.0-150400.2.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libjavascriptcoregtk-4_0-18-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libjavascriptcoregtk-4_0-18 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_0-37 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_0-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk3-soup2-devel >= 2.38.6-150400.4.39.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libjavascriptcoregtk-4_0-18-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Basesystem 15
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-3.21.1
  • libwebkit2gtk-4_0-37 >= 2.24.0-3.21.1
  • libwebkit2gtk3-lang >= 2.24.0-3.21.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-3.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-890
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-3.21.1
  • webkit2gtk3-devel >= 2.24.0-3.21.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA typelib-1_0-JavaScriptCore-4_0-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA webkit2gtk3-2.24.1-3.24.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2-4_0 >= 2.28.2-1.11
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.28.2-1.11
  • webkit2gtk3-devel >= 2.28.2-1.11
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA typelib-1_0-JavaScriptCore-4_0-2.28.2-1.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.0-3.15.1
  • webkit2gtk3-devel >= 2.32.0-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA typelib-1_0-JavaScriptCore-4_0-2.32.0-3.15.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
  • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-4_1 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.36.0-150400.2.13
  • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk3-devel >= 2.36.0-150400.2.13
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libjavascriptcoregtk-4_1-0-2.36.0-150400.2.13
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • libjavascriptcoregtk-4_1-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-4_1-0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-4_1 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2WebExtension-4_1 >= 2.38.6-150400.4.39.1
  • webkit2gtk-4_1-injected-bundles >= 2.38.6-150400.4.39.1
  • webkit2gtk3-devel >= 2.38.6-150400.4.39.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libjavascriptcoregtk-4_1-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Module for Desktop Applications 15
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-3.21.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-3.21.1
  • webkit2gtk3-devel >= 2.24.0-3.21.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-2019-890
SUSE Linux Enterprise Module for Development Tools 15 SP4
  • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
  • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
  • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
  • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP4 GA libjavascriptcoregtk-5_0-0-2.36.0-150400.2.12
SUSE Linux Enterprise Module for Development Tools 15 SP5
  • libjavascriptcoregtk-5_0-0 >= 2.38.6-150400.4.39.1
  • libwebkit2gtk-5_0-0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-JavaScriptCore-5_0 >= 2.38.6-150400.4.39.1
  • typelib-1_0-WebKit2-5_0 >= 2.38.6-150400.4.39.1
  • webkit2gtk-5_0-injected-bundles >= 2.38.6-150400.4.39.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA libjavascriptcoregtk-5_0-0-2.38.6-150400.4.39.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-2.38.2
  • libwebkit2gtk-4_0-37 >= 2.24.0-2.38.2
  • libwebkit2gtk3-lang >= 2.24.0-2.38.2
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1030
SUSE-SLE-SERVER-12-SP3-2019-1030
SUSE-SLE-WE-12-SP3-2019-1030
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-2.38.2
  • libwebkit2gtk-4_0-37 >= 2.24.0-2.38.2
  • libwebkit2gtk3-lang >= 2.24.0-2.38.2
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1030
SUSE-SLE-SERVER-12-SP4-2019-1030
SUSE-SLE-WE-12-SP4-2019-1030
SUSE Linux Enterprise Server 12 SP5
  • libjavascriptcoregtk-4_0-18 >= 2.24.4-2.47.1
  • libwebkit2gtk-4_0-37 >= 2.24.4-2.47.1
  • libwebkit2gtk3-lang >= 2.24.4-2.47.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.4-2.47.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.4-2.47.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.4-2.47.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.4-2.47.1
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libjavascriptcoregtk-4_0-18-2.24.4-2.47.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA typelib-1_0-WebKit2WebExtension-4_0-2.24.4-2.47.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA webkit2gtk3-2.24.4-2.47.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2019-1030
SUSE Linux Enterprise Software Development Kit 12 SP4
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-2.38.2
  • webkit2gtk3-devel >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-SDK-12-SP4-2019-1030
SUSE Linux Enterprise Workstation Extension 12 SP3
  • libwebkit2gtk3-lang >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-WE-12-SP3-2019-1030
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libwebkit2gtk3-lang >= 2.24.0-2.38.2
Patchnames:
SUSE-SLE-WE-12-SP4-2019-1030
openSUSE Leap 15.0
  • libjavascriptcoregtk-4_0-18 >= 2.24.0-lp150.2.16.1
  • libjavascriptcoregtk-4_0-18-32bit >= 2.24.0-lp150.2.16.1
  • libwebkit2gtk-4_0-37 >= 2.24.0-lp150.2.16.1
  • libwebkit2gtk-4_0-37-32bit >= 2.24.0-lp150.2.16.1
  • libwebkit2gtk3-lang >= 2.24.0-lp150.2.16.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.24.0-lp150.2.16.1
  • typelib-1_0-WebKit2-4_0 >= 2.24.0-lp150.2.16.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.24.0-lp150.2.16.1
  • webkit-jsc-4 >= 2.24.0-lp150.2.16.1
  • webkit2gtk-4_0-injected-bundles >= 2.24.0-lp150.2.16.1
  • webkit2gtk3-devel >= 2.24.0-lp150.2.16.1
  • webkit2gtk3-minibrowser >= 2.24.0-lp150.2.16.1
  • webkit2gtk3-plugin-process-gtk2 >= 2.24.0-lp150.2.16.1
Patchnames:
openSUSE-2019-1206
openSUSE Leap 15.2
  • libjavascriptcoregtk-4_0-18 >= 2.28.2-lp152.1.13
  • libwebkit2gtk-4_0-37 >= 2.28.2-lp152.1.13
  • libwebkit2gtk3-lang >= 2.28.2-lp152.1.13
  • typelib-1_0-JavaScriptCore-4_0 >= 2.28.2-lp152.1.13
  • typelib-1_0-WebKit2-4_0 >= 2.28.2-lp152.1.13
  • webkit2gtk-4_0-injected-bundles >= 2.28.2-lp152.1.13
Patchnames:
openSUSE Leap 15.2 GA libjavascriptcoregtk-4_0-18-2.28.2-lp152.1.1
openSUSE Leap 15.3
  • libjavascriptcoregtk-4_0-18 >= 2.32.0-3.15.1
  • libwebkit2gtk-4_0-37 >= 2.32.0-3.15.1
  • libwebkit2gtk3-lang >= 2.32.0-3.15.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.0-3.15.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.0-3.15.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.0-3.15.1
Patchnames:
openSUSE Leap 15.3 GA libjavascriptcoregtk-4_0-18-2.32.0-3.15.1
openSUSE Leap 15.4
  • WebKit2GTK-4.1-lang >= 2.36.0-150400.2.13
  • WebKit2GTK-5.0-lang >= 2.36.0-150400.2.12
  • libjavascriptcoregtk-4_0-18 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-4_1-0 >= 2.36.0-150400.2.13
  • libjavascriptcoregtk-5_0-0 >= 2.36.0-150400.2.12
  • libwebkit2gtk-4_0-37 >= 2.36.0-150400.2.13
  • libwebkit2gtk-4_1-0 >= 2.36.0-150400.2.13
  • libwebkit2gtk-5_0-0 >= 2.36.0-150400.2.12
  • typelib-1_0-JavaScriptCore-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-JavaScriptCore-5_0 >= 2.36.0-150400.2.12
  • typelib-1_0-WebKit2-4_0 >= 2.36.0-150400.2.13
  • typelib-1_0-WebKit2-5_0 >= 2.36.0-150400.2.12
  • webkit2gtk-4_0-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-4_1-injected-bundles >= 2.36.0-150400.2.13
  • webkit2gtk-5_0-injected-bundles >= 2.36.0-150400.2.12
Patchnames:
openSUSE Leap 15.4 GA WebKit2GTK-4.1-lang-2.36.0-150400.2.13
openSUSE Tumbleweed
  • libjavascriptcoregtk-4_0-18 >= 2.32.4-1.1
  • libjavascriptcoregtk-4_0-18-32bit >= 2.32.4-1.1
  • libwebkit2gtk-4_0-37 >= 2.32.4-1.1
  • libwebkit2gtk-4_0-37-32bit >= 2.32.4-1.1
  • libwebkit2gtk3-lang >= 2.32.4-1.1
  • typelib-1_0-JavaScriptCore-4_0 >= 2.32.4-1.1
  • typelib-1_0-WebKit2-4_0 >= 2.32.4-1.1
  • typelib-1_0-WebKit2WebExtension-4_0 >= 2.32.4-1.1
  • webkit-jsc-4 >= 2.32.4-1.1
  • webkit2gtk-4_0-injected-bundles >= 2.32.4-1.1
  • webkit2gtk3-devel >= 2.32.4-1.1
  • webkit2gtk3-minibrowser >= 2.32.4-1.1
Patchnames:
openSUSE Tumbleweed GA libjavascriptcoregtk-4_0-18-2.32.4-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 webkit2gtk3 Affected
SUSE Linux Enterprise Real Time 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 12 SP5 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 webkit2gtk3 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 webkit2gtk3 Released
SUSE Linux Enterprise Workstation Extension 12 SP5 webkit2gtk3 Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 webkit2gtk3 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS webkit2gtk3 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS webkit2gtk3 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS webkit2gtk3 Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15-ESPOS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 webkit2gtk3 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 webkit2gtk3 Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 webkit2gtk3 Affected
SUSE CaaS Platform 4.0 webkit2gtk3 Affected
SUSE Enterprise Storage 6 webkit2gtk3 Released
SUSE Enterprise Storage 7 webkit2gtk3 Already fixed
SUSE Linux Enterprise Desktop 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Desktop 12 SP3 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 15 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Desktop 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Desktop 15 SP3 webkit2gtk3 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Module for Basesystem 15 webkit2gtk3 Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Module for Desktop Applications 15 webkit2gtk3 Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Real Time 15 SP2 webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP3 webkit2gtk3 Released
SUSE Linux Enterprise Server 12 SP3-BCL webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS webkit2gtk3 Affected
SUSE Linux Enterprise Server 12 SP4-LTSS webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 webkit2gtk3 Released
SUSE Linux Enterprise Server 15 SP1 webkit2gtk3 Released
SUSE Linux Enterprise Server 15 SP1-BCL webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS webkit2gtk3 Affected
SUSE Linux Enterprise Server 15 SP2-BCL webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL webkit2gtk3 Already fixed
SUSE Linux Enterprise Server 15-LTSS webkit2gtk3 Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 webkit2gtk3 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Software Development Kit 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 webkit2gtk3 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 webkit2gtk3 Released
SUSE Linux Enterprise Workstation Extension 12 SP2 webkit2gtk3 Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 webkit2gtk3 Released
SUSE Linux Enterprise Workstation Extension 12 SP4 webkit2gtk3 Released
SUSE Manager Proxy 4.0 webkit2gtk3 Released
SUSE Manager Proxy 4.1 webkit2gtk3 Already fixed
SUSE Manager Proxy 4.2 webkit2gtk3 Already fixed
SUSE Manager Retail Branch Server 4.0 webkit2gtk3 Released
SUSE Manager Retail Branch Server 4.1 webkit2gtk3 Already fixed
SUSE Manager Retail Branch Server 4.2 webkit2gtk3 Already fixed
SUSE Manager Server 4.0 webkit2gtk3 Released
SUSE Manager Server 4.1 webkit2gtk3 Already fixed
SUSE Manager Server 4.2 webkit2gtk3 Already fixed
SUSE OpenStack Cloud 7 webkit2gtk3 Affected
SUSE OpenStack Cloud 8 webkit2gtk3 Affected
SUSE OpenStack Cloud 9 webkit2gtk3 Affected
SUSE OpenStack Cloud Crowbar 8 webkit2gtk3 Affected
SUSE OpenStack Cloud Crowbar 9 webkit2gtk3 Affected


SUSE Timeline for this CVE

CVE page created: Sun Feb 24 18:10:22 2019
CVE page last modified: Thu Feb 1 01:33:05 2024